CVE-2024-8956
PTZOptics PT30X-SDI/NDI Cameras Authentication Byp - [Actively Exploited]
Description
PTZOptics PT30X-SDI/NDI-xx before firmware 6.3.40 is vulnerable to an insufficient authentication issue. The camera does not properly enforce authentication to /cgi-bin/param.cgi when requests are sent without an HTTP Authorization header. The result is a remote and unauthenticated attacker can leak sensitive data such as usernames, password hashes, and configurations details. Additionally, the attacker can update individual configuration values or overwrite the whole file.
INFO
Published Date :
Sept. 17, 2024, 8:15 p.m.
Last Modified :
Nov. 5, 2024, 2 a.m.
Source :
[email protected]
Remotely Exploitable :
Yes !
Impact Score :
5.2
Exploitability Score :
3.9
CISA KEV (Known Exploited Vulnerabilities)
For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.
PTZOptics PT30X-SDI/NDI cameras contain an insecure direct object reference (IDOR) vulnerability that allows a remote, attacker to bypass authentication for the /cgi-bin/param.cgi CGI script. If combined with CVE-2024-8957, this can lead to remote code execution as root.
Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
https://ptzoptics.com/firmware-changelog/ ; https://nvd.nist.gov/vuln/detail/CVE-2024-8956
Affected Products
The following products are affected by CVE-2024-8956
vulnerability.
Even if cvefeed.io
is aware of the exact versions of the
products
that
are
affected, the information is not represented in the table below.
References to Advisories, Solutions, and Tools
Here, you will find a curated list of external links that provide in-depth
information, practical solutions, and valuable tools related to
CVE-2024-8956
.
URL | Resource |
---|---|
https://ptzoptics.com/firmware-changelog/ | Release Notes |
https://vulncheck.com/advisories/ptzoptics-insufficient-auth | Third Party Advisory |
We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).
Results are limited to the first 15 repositories due to potential performance issues.
The following list is the news that have been mention
CVE-2024-8956
vulnerability anywhere in the article.
- The Cyber Express
CISA Flags Critical Security Flaws in PTZOptics Cameras, Urges Swift Action by Federal Agencies
The Cybersecurity and Infrastructure Security Agency (CISA) has added two newly discovered vulnerabilities to its Known Exploited Vulnerabilities (KEV) Catalog following confirmed reports of active ex ... Read more
- The Hacker News
THN Recap: Top Cybersecurity Threats, Tools, and Practices (Oct 28 - Nov 03)
Weekly Recap / Cybersecurity This week was a total digital dumpster fire! Hackers were like, "Let's cause some chaos!" and went after everything from our browsers to those fancy cameras that zoom and ... Read more
- security.nl
Aanvallers maken actief misbruik van lekken in PTZ-beveiligingscamera's
Aanvallers maken actief misbruik van twee kwetsbaarheden in PTZ (pan tilt zoom)-beveiligingscamera's van verschillende fabrikanten. Inmiddels zijn er firmware-updates beschikbaar gemaakt om de problem ... Read more
- BleepingComputer
Hackers target critical zero-day vulnerability in PTZ cameras
Hackers are attempting to exploit two zero-day vulnerabilities in PTZOptics pan-tilt-zoom (PTZ) live streaming cameras used in industrial, healthcare, business conferences, government, and courtroom s ... Read more
- Cybersecurity News
Critical Zero-Day Automotive Systems Vulnerabilities Exposed
Recent research by Amit Geynis, a leading security researcher, has highlighted the prevalence of critical vulnerabilities in modern vehicles, raising concerns about the safety and security of connecte ... Read more
- Cybersecurity News
Linux Servers Under Siege: “Perfctl” Malware Evades Detection for Years
The entire attack flow | Image: Aqua NautilusIn a recent report by Aqua Nautilus researchers Assaf Morag and Idan Revivo, the Linux server community has been alerted to the presence of a particularly ... Read more
- Cybersecurity News
CVE-2024-8956 (CVSS 9.1): PTZOptics Cameras Vulnerable to Remote Attacks
A recently disclosed security flaw, CVE-2024-8956, poses a significant risk to users of certain PTZ cameras, including popular models from PTZOptics. This vulnerability, rated CVSS 9.1, opens the door ... Read more
The following table lists the changes that have been made to the
CVE-2024-8956
vulnerability over time.
Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.
-
CVE CISA KEV Update by 9119a7d8-5eab-497f-8521-727c672e3725
Nov. 05, 2024
Action Type Old Value New Value Added Vulnerability Name PTZOptics PT30X-SDI/NDI Cameras Authentication Bypass Vulnerability Added Due Date 2024-11-25 Added Required Action Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. Added Date Added 2024-11-04 -
Initial Analysis by [email protected]
Oct. 01, 2024
Action Type Old Value New Value Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N Changed Reference Type https://ptzoptics.com/firmware-changelog/ No Types Assigned https://ptzoptics.com/firmware-changelog/ Release Notes Changed Reference Type https://vulncheck.com/advisories/ptzoptics-insufficient-auth No Types Assigned https://vulncheck.com/advisories/ptzoptics-insufficient-auth Third Party Advisory Added CWE NIST CWE-287 Added CPE Configuration AND OR *cpe:2.3:o:ptzoptics:pt30x-sdi_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.3.40 OR cpe:2.3:h:ptzoptics:pt30x-sdi:-:*:*:*:*:*:*:* Added CPE Configuration AND OR *cpe:2.3:o:ptzoptics:pt30x-ndi-xx-g2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 6.3.40 OR cpe:2.3:h:ptzoptics:pt30x-ndi-xx-g2:-:*:*:*:*:*:*:* -
CVE Received by [email protected]
Sep. 17, 2024
Action Type Old Value New Value Added Description PTZOptics PT30X-SDI/NDI-xx before firmware 6.3.40 is vulnerable to an insufficient authentication issue. The camera does not properly enforce authentication to /cgi-bin/param.cgi when requests are sent without an HTTP Authorization header. The result is a remote and unauthenticated attacker can leak sensitive data such as usernames, password hashes, and configurations details. Additionally, the attacker can update individual configuration values or overwrite the whole file. Added Reference VulnCheck https://ptzoptics.com/firmware-changelog/ [No types assigned] Added Reference VulnCheck https://vulncheck.com/advisories/ptzoptics-insufficient-auth [No types assigned] Added CWE VulnCheck CWE-287 Added CVSS V3.1 VulnCheck AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
CWE - Common Weakness Enumeration
While CVE identifies
specific instances of vulnerabilities, CWE categorizes the common flaws or
weaknesses that can lead to vulnerabilities. CVE-2024-8956
is
associated with the following CWEs:
Common Attack Pattern Enumeration and Classification (CAPEC)
Common Attack Pattern Enumeration and Classification
(CAPEC)
stores attack patterns, which are descriptions of the common attributes and
approaches employed by adversaries to exploit the CVE-2024-8956
weaknesses.