Despite reports of hacking, baby monitors remain woefully insecure

02.09.2015
Disturbing reports in recent years of hackers hijacking baby monitors and screaming at children have creeped out parents, but these incidents apparently haven't spooked makers of these devices.

A security analysis of nine baby monitors from different manufacturers revealed serious vulnerabilities and design flaws that could allow hackers to hijack their video feeds or take full control of the devices.

The tests were performed by researchers from security firm Rapid7 during the first half of this year and the results were released Tuesday in a white paper. On a scale from A to F that rated their security functionality and implementation, eight of the devices received an F and one a D.

The Rapid7 researchers found hidden and hard-coded credentials providing local and remote access over services like SSH or Telnet; unencrypted video streams sent to the user's mobile phone; unencrypted Web and mobile application functions and unprotected API keys and credentials; and other vulnerabilities that could allow attackers to abuse the devices.

In case you think the price of such devices makes a difference when it comes to security, you're wrong. The tested devices cost between $55 to $255. They were: Gyonii GCW-1010, iBaby M3S, iBaby M6, Lens LL-BC01W, Philips B120/37, Summer Infant Baby Zoom 28630, TRENDnet TV-IP743SIC, WiFiBaby WFB2015 and Withing WBP01.

Three of the devices had particularly critical vulnerabilities, the Rapid7 researchers said.

The Philips In.Sight B120 is designed to connect to a back-end Web server on the Internet that serves as a proxy for viewing the camera's live feed. There is no authentication or encryption and each camera receives a hostname and port number from a deterministic range.

This means that attackers could use brute-force techniques to discover and access all cameras. They would not only gain access to their live streams, but would also be able to change their settings or enable remote Telnet access, the researchers said.

The iBaby M6 connects to a cloud service where it stores video recordings. Accessing this server only requires knowing the camera's serial number which is used as part of the URL.

"Through a simple script, an attacker could potentially gain access to every recorded clip for every registered camera across the entire service," the Rapid7 researchers said.

The Summer Infant Baby Zoom device also connects to a remote Web service that allows adding guests to view the camera feed without any password or authorization key.

"By iterating through a user identifier on a URL, an attacker can add an e-mail address of their choice to every single camera and login at will to view the stream of any camera of their choosing," the researchers wrote.

Rapid7 reported the issues it found to the affected manufacturers and to the United States Computer Emergency Readiness Team (US-CERT) back in July. Some vendors responded and fixed part of the issues, or disabled vulnerable functions, but many vulnerabilities remain unpatched.

Philips was the most responsive and easy to work with of all affected manufacturers, the Rapid7 researchers said. "The company’s vendor disclosure process is well established and clearly focused on ensuring its devices are safe for consumers. We applaud Philips’ commitment to fixing this vulnerability and their established protocol for handling incoming product vulnerabilities."

The Rapid7 researchers included possible mitigations in their research paper and advised users of the affected devices to contact the vendors and inquire about firmware updates that would resolve the issues.

Lucian Constantin