pageview
Banner Default Image

Amazon fixes Ring Video Doorbell wi-fi security vulnerability

over 4 years ago by Lucy Cinder

Amazon fixes Ring Video Doorbell wi-fi security vulnerability

Cyber Security

A security vulnerability in Amazon's Ring Video Doorbell Pro devices could have allowed attackers to exploit the internet-connected doorbell to intercept the owner's wi-fi credentials, giving hackers unauthorised access to the network – and potentially to other devices on it.

The vulnerability has been disclosed by researchers at cybersecurity company Bitdefender, who notes that all Ring Doorbell Pro cameras have now received a security patch to mitigate the issue.

Ring Doorbells have become one of the most popular internet-connected doorbells installed in smart homes. These devices provide motion-sensing and video surveillance capabilities that allow users to see and communicate with anyone outside their door via an app -- even if they're not at home.

One of the reasons people buy IoT doorbells is safety and the ability to ward off unwanted visitors by speaking to them through the device. But the vulnerability uncovered in the Ring device could have put users at risk from cyberattacks.

The vulnerability stems from when the device is first configured to the local network when the Ring smartphone app needs to send the wireless network connections to the Amazon Ring servers in the cloud.

Researchers found that this takes place in an insecure manner that can be exploited by an attacker: not only does the device create an access point without a password, but the credentials of the network are also sent using HTTP, which means they can be exposed to snooping from nearby attackers.

"The application and the device communicate over HTTP, not over HTTPS, as the best security practices warrant. HTTP is a 'sniffable' protocol, which means that everything exchanged between parties can be eavesdropped on by a potential actor within physical proximity," Bogdan Botezatu, director of threat research and reporting at Bitdefender, told ZDNet.

The distance the attacker needs to be from the target device depends on their equipment, but it's likely they could go about their attack out of sight from the intended victim. An attacker looking to exploit this vulnerability would need to be aware that their target is an Amazon Ring user, but as the device is there on the front of the building, it could easily be scouted out.

Ring cycle

To gain access to network credentials as they are transferred via an open network, the attacker needs to trick the user into believing their device is malfunctioning so that they rerun the initial authentication process that leaks the network details.

One way to do this is by sending de-authentication messages that appear to show the door is no longer connected to the internet. This leads the app to suggest that the device should be reconfigured. When the user goes through this process, the plain text credentials can be sniffed by the attacker with the aid of relatively simple open-source tools.

With these credentials, the attacker could use them to connect to the router themselves -- and any other devices without password protection on the network. This could potentially allow the attacker to gain access to private documents, photos and other files on the network, as well as the ability to exploit further vulnerabilities to gain access to emails and other personal data.

There's also scope for accessing other IoT devices on the network and interacting with them in ways that could breach the Ring user's privacy -- such as listening to or watching IP camera footage from within the home.

"The doorbell receives the Wi-Fi network password in plain text. Anyone who has access to the password in the proximity of the router can connect to the respective network and start probing for new devices, access network shares or even control equipment," said Botezatu.

On discovering the vulnerability, Bitdefender contacted Amazon Ring and the company has since delivered a security update.

"Customer trust is important to us and we take the security of our devices seriously. We rolled out an automatic security update addressing the issue, and it's since been patched," 

source zdnet

Industry: Cyber Security

Banner Default Image

Latest Jobs