-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2914
          Advisory (icsa-21-238-02) Annke Network Video Recorder
                              27 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Annke N48PBB (NVR)
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-32941  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-238-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-238-02)

Annke Network Video Recorder

Original release date: August 26, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.4
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Annke
  o Equipment: N48PBB (NVR)
  o Vulnerability: Stack-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability may cause a stack-based buffer
overflow, which could allow an unauthenticated remote attacker access to
sensitive information and execute arbitrary code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

This vulnerability affects following versions of N48PBB (NVR):

  o V3.4.106 build 200422 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 STACK-BASED BUFFER OVERFLOW CWE-121

The affected products are vulnerable to a stack-based buffer overflow, which
allows an unauthorized remote attacker to execute arbitrary code with the same
privileges as the server user (root).

CVE-2021-32941 has been assigned to this vulnerability. A CVSS v3 base score of
9.4 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:L/I:H/A:H ).

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Commercial Facilities
COUNTRIES/AREAS DEPLOYED: Worldwide
COMPANY HEADQUARTERS LOCATION: China

3.4 RESEARCHER

Andrea Palanca from Nozomi Networks reported this vulnerability to CISA.

4. MITIGATIONS

Annke recommends users update to the latest version .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EAkB
-----END PGP SIGNATURE-----