‘Highest Level of Critical Vulnerability’ Found in Certain Hikvision Products

A cybersecurity researcher discovered that a vulnerability in Hikvision firmware allowed for potential attackers to gain full control of devices without a username or password.

Hikvision Critical Vulnerability

In addition to the IP camera being compromised, internal networks are also vulnerable.

In June, Watchful IP discovered the “majority of the recent camera product ranges of Hikvision cameras are susceptible to a critical remote unauthenticated code execution vulnerability even with latest firmware (as of 21 June 2021). Some older models are affected also as far back as at least 2016. Some NVRs are also affected, though this is less widespread,” according to the report. CVE: https://bit.ly/3kQNDH6

Per the CVE, “This is the highest level of critical vulnerability – a zero click unauthenticated remote code execution (RCE) vulnerability affecting a high number of Hikvision cameras. Connected internal networks at risk. Given the deployment of these cameras at sensitive sites potentially even critical infrastructure is at risk.”

The vulnerability allowed for an attacker to gain full control of a device with an unrestricted root shell (administrative rights or access). Watchful IP says this is even more access than a user typically gets as they are restricted to a limited “protected shell,” which filters input to a predefined set of limited, mostly informational commands.

Hikvision Critical Vulnerability

Hikvision issued a statement along with a security advisory. Firmware Update: (https://bit.ly/3CYtgxW)

Dear Valued Partner:

Today, Hikvision has issued updated firmware on our website that fixes a critical Command Injection Vulnerability in the webserver of some Hikvision products. The list of products affected by the vulnerability can be accessed through the Security Advisory on our website.

We recognize that many of our partners may have installed Hikvision equipment that is affected by this vulnerability, and we strongly encourage that you work with your customers to ensure proper cyber hygiene and install the updated firmware.

With this [Hikvision] vulnerability we wanted to provide you the details and timeline to reassure you that Hikvision’s commitment to cybersecurity is strong. In June 2021, Hikvision was contacted by a security researcher, named Watchful IP, who reported a potential vulnerability in a Hikvision camera. Once we confirmed receipt of this report, Hikvision worked directly with the researcher to patch and verify the successful mitigation of the reported vulnerability, following the standard Coordinated Disclosure Process.

To date, the vulnerabilities that have been reported to Hikvision and/or made publicly known, have been patched in the latest Hikvision firmware, which is readily available on the Hikvision website.

In addition, Hikvision is a CVE Numbering Authority (CNA) and has committed to continuing to work with third-party white-hat hackers and security researchers, to find, patch, disclose and release updates to products in a timely manner that is commensurate with our CVE CNA partner companies’ vulnerability management teams.

Hikvision strictly complies with the applicable laws and regulations in all countries and regions where we operate and our efforts to ensure the security of our products go beyond what is mandated.

Please do not hesitate to contact our team with any questions or concerns.

Kind Regards,

Hikvision USA