No patches available for latest issues in AVer DVRs

Sep 14, 2016 12:15 GMT  ·  By

US-CERT is warning businesses around the world about the presence of three unpatched vulnerabilities in the firmware of the AVer Information EH6108H+ DVR system that can allow attackers to take over the device.

According to its website, the AVer Information EH6108H+ is a hybrid DVR device with IP security camera management features and video streaming and recording functions.

The device is used together with IP and CCTV cameras and allows a business owner to stream content via the Internet, or record it locally.

DVR system contains two backdoor accounts

According to CERT, problems arise when the device is connected online because attackers can reach the device via various methods and access its management panel, effectively taking over the device.

CERT vulnerability note VU#667480 describes three issues with the device. The first (CVE-2016-6535) is not one, but two hidden backdoor accounts.

Both have root privileges, and their credentials are hardcoded inside the device's firmware, and can't be removed or turned off. The credentials allow an attacker that knows a DVR's IP to connect via Telnet to the device.

Attackers can access admin panel without admin passwords

The second problem (CVE-2016-6536) is an authentication bypass issue. CERT says that an attacker can access the DVR's web configuration panel at the [device_IP]/setup page, and guess the value of the "handle" parameter, allowing them access to the admin panel without entering proper admin credentials.

In the admin panel, the attacker can modify device settings, and even change passwords for all users.

The third (CVE-2016-6537) is an information disclosure issue that takes place via improper handling of user credentials during various operations.

Travis Lee, the security researcher who discovered these issues and reported them to US-CERT, says that the AVer DVR stores credentials as base-64 strings in the configuration panel and in cleartext in the cookie header client requests.

US-CERT says that there are no patches available for these issues. AVer marks the device as "discontinued" on its website. The only way to prevent exploitation is to restrict access to these devices, either via a firewall or by not exposing them online.

Compromised DVRs are often found in IoT DDoS botnets

In the last few months, DVR systems have become the favorite device used in IoT DDoS botnets.

In June, security researchers from Sucuri discovered a botnet of 25,000 bots, mainly comprised of white-label DVRs manufactured by TVT.

In August, Level 3 also disclosed that a large part of the one million IoT devices currently part of DDoS botnets are DVRs, naming Dahua as a popular choice.

AVer Information EH6108H+ hybrid DVR
AVer Information EH6108H+ hybrid DVR

Photo Gallery (2 Images)

DVR systems found containing various security flaws
AVer Information EH6108H+ hybrid DVR
Open gallery