TVT Backdoor Disclosed

Published Apr 09, 2018 13:29 PM

IPVM Image

Security researcher Bashis has disclosed a backdoor in TVT video surveillance products, with TVT issuing its own 'Notification of Critical Vulnerabilities'. Bashis has found numerous vulnerabilities in video surveillance products, most notably the 2017 Dahua backdoor, which later resulted in the industry's most widespread hacking attack.

In this note, we examine the TVT backdoor and TVT's response.

*******

****** ******** **** ***************:

IPVM Image

**** *******:

********* ************** ** ******** ****** ****** configuration - ********* ***** *** ******** in ***** ****.

*** ******* ** ******** ****** *** user's ******** *** ********* **** ******* of *** ****** ** ********** **********.

** **** ** ********* ********:

IPVM Image

***** **** ************* ******* **** ****** as '****** ******', ** ****** ****** out ********* ****** *** *** ****.

Fix *********

*** **** **** ***** ** * fix *********:

*** *** ******** *** ******** **** our *******, ** ** ** *** technical ******* ** *** ***** ******* technical ******* ** *** *** ***** firmware.

*** ******* ** *** ********* ** TVT **** *** **** ***.

Impact ** ****

*** ** ********* ** *** *** has****** ** ********** / ******** (*** this **** ** **). ** **** ****** ********* **** time, ** ** ********* ** ** certain ***** ****** ** ***** ****** are ********. ********, ** *** *** that ********* **** **** **** **** immediately ** **** ** *** **** future *** ****.

TVT - ~$** ******* *****

*** ** * ******** ****** ********* *** ******** ***** ********, ** 5% ** *****'* ****. *** *******'* 2017 ******* ** ~$** ******* *** it *** * ****** ************** ** ~$360 *******.

*** ***** ************ *********, *** ** mid-tier, ******* ** ******* ** ********* or ********* *** */**** ** ** the **** ** ***** *** */** or ** *** **** ** *********.

TVT's *******

*****'* ************, **** *** *** ************ ******* defense ** ********* *** ********:

******* ** ******** ****** ******* ****** all *************, ** ****** *** *** or *** *** ** *** ****** they ***, ***** ****** *** ** us ** ** ******** ** ******* our ******* *** *******.

** ******, **** ****** *** *** worse **** ******, **** ** ****-***** passwords *** *********** ********* ** ***** text.

**** **** ***** **** '*****' ***** vulnerabilities:

** ******** ***** * *************** **** a ***** **** **** ******** ******** ******.

*** ********* ****** *** ********* *** stupid ****** *** ** ******* **** if ***** *** ****-***** ********* ** TVT's *** ****, **** ***** *** need ** '****' **** ***** **** put **** ** *****. ********, *** only '*****' **** ***** ****** ******** it *** **** **** ** **** before *** ****** **********.

Comments (18)
U
Undisclosed #1
Apr 09, 2018

TVT units are trivial to find via Shodan, searching for "TVT RTSP" returns ~100K responses.

 

Retrieving "http://ip.add.re.ss:PORT/Css/Pictures/Login/LoginContent.png" gives you the branding image from the login page for at least some of the units.

(1)
UE
Undisclosed End User #2
Apr 09, 2018

The unique HTTP header 'AuthInfo:' gives more than >110K

 

VS 

U
Undisclosed #1
Apr 09, 2018

Thanks.  I was only able to do some brief digging around as the wifi on this flight is pretty crappy.  Will do more investigation later.

U
Undisclosed #3
Apr 09, 2018
IPVMU Certified

...as the wifi on this flight is pretty crappy.

1. IP/port-scan for the in-flight router 

2. Run general dictionary attack + aviation terms

3. Change bandwidth allocation for others

4. Have a nice flight.

(1)
(6)
U
Undisclosed #1
Apr 09, 2018

Directions unclear.

Currently ziptied to my seat for attempting to hack the plane.

 

(7)
JH
John Honovich
Apr 09, 2018
IPVM

Seattle DVR

Is that a real thing? Wow, evidently it is and a horrendous website:

(1)
DD
Dan Droker
Apr 09, 2018
LONG Building Technologies • IPVMU Certified

My impression has always been that they are kind of a commercial DIY oriented retail store, with some self branded NVRs. I have driven past their location for years, but never heard their name in the context of any project I have been involved in professionally.

U
Undisclosed #1
Apr 09, 2018

Wow, evidently it is and a horrendous website:

Website seems on-par with their surveillance offerings.

(1)
SF
Shay Fogel
Apr 09, 2018

Does this mean one can login to any TVT system (not patched with latest firmware of course) as an administrator just by entering the hard-coded password in the login page of the web interface?

 

bm
bashis mcw
Apr 09, 2018

Correct

(4)
UI
Undisclosed Integrator #4
Apr 09, 2018

Copy and Paste Code Clone of what Hik/Dahua were using, or is this there own original mess?

bm
bashis mcw
Apr 09, 2018

Didn't see or felt connections to anyone else

(1)
UM
Undisclosed Manufacturer #5
Apr 10, 2018

Was this exploit on IP cameras, NVRs, or DVRs...or all of the above?  

bm
bashis mcw
Apr 10, 2018

Think it's quite clear message, no?

SRC: http://en.tvt.net.cn/news/227.html

 

U
Undisclosed #3
Apr 10, 2018
IPVMU Certified

Think it’s quite clear message, no?

Since you asked, whose ‘ignorance’ are they talking about?

All of the devices in the warehouse will be upgraded properly by us or by our local partners. Our online upgrading system will do its job, and we expect your attention in case of failure due to ignorance or other reasons.

 

(1)
bm
bashis mcw
Apr 10, 2018

Dude, you are asking wrong dude...

(2)
UM
Undisclosed Manufacturer #6
Apr 11, 2018

"We recently found 3 vulnerabilities with a great help from 3rd party security expert. 2 of them are deeply inside the firmware, and can be used to control the devices, or even damage the info or devices if professional know-how is there. We seriously ask for a update of firmware in proper way to block the vulnerability, in order to avoid the possible risk in the future."

I guess they pay as much attention to grammar, punctuation as they did on their bug ridden firmware.

A few contradictions, least alone trying to save their face!

UE
Undisclosed End User #2
Oct 15, 2019

Attention, it seems that Mirai clone (?) has started to exploit this vulnerability.

Source: Google dork

Virustotal samples

VirusTotal (dropper)

VirusTotal (dropper)

VirusTotal (scanner/bot)

(2)