Amazon’s Ring Video Doorbell could open the door of your home to hackers

Pierluigi Paganini November 07, 2019

Bitdefender discovered a high-severity security flaw in Amazon’s Ring Video Doorbell Pro devices that could allow nearby attackers to steal WiFi password.

Amazon’s Ring Video Doorbell is a smart wireless home security doorbell camera that allows users to use to remotely control their doorbell.

Amazon’s Ring Video Doorbell allows users to interact with anyone on their property from a remote location, it is connected to the WiFi network and could be remotely controlled from a smartphone app.

Amazon Amazon's Ring Video Doorbell

During the setting up phase, users need to enable the configuration mode from the doorbell and provide their Wi-Fi password.

In this phase, the device enables a built-in, unprotected wireless access point to allow the RING smartphone app to automatically connect to the doorbell.

Amazon's Ring Video Doorbell 4

The information shared between the Ring app and the doorbell, including the Wi-Fi password, is transmitted over an unprotected HTTP connection.

A nearby attacker can connect to the same unprotected wireless access point and carry out a MiTM attack to steal the users’ Wi-Fi password.

Of course, this attack is feasible only during the setup phase, but experts explained that it is possible to trick victims into re-configuring the device.

This is possible for example by continuously sending de-authentication messages to Amazon’s Ring Video Doorbell, then the user would believe that the device is malfunctioning and re-configure it.

Deauthentication is the process that allows a third party to mount the attack. It must be performed until the owner notices that the device misbehaves. This might take a while, because the doorbell will still ring the chime when the button is pressed. The only difference is that it will not send a notification and cannot be reached by the remote servers. After a while, the app will show the device as offline.” reads the report published by Bitdefender. ” The “live view” button becomes greyed out and, when clicked, the app will suggest restarting the router or pressing the setup button twice on the doorbell. Pressing the button twice will trigger the device to try to reconnect to the network – an action that will fail. The last resort is to try and reconfigure the device “

Once the users attempt to re-configure the device, the attacker could capture the password sent in plaintext as shown in the following image:

Amazon's Ring Video Doorbell

The availability of the Wi-Fi password could allow attackers to launch several attacks, such as interacting with devices within the household network (i.g. security cameras), carrying out man-in-the-middle attacks, exfiltrating data from local storage, and many other malicious activities.

Below the timeline for the vulnerability:

  • Jun 20, 2019: Bitdefender makes first contact with Amazon and requests a secure communications channel for disclosure
  • Jun 24, 2019: Vendor sends back requested PGP key; Bitdefender sends vulnerability details over secure channel
  • Jul 16, 2019: Bitdefender is invited to send the report via the HackerOne bug bounty program
  • Jul 18, 2019: HackerOne report is acknowledged and accepted
  • Jul 30, 2019: Bitdefender requests an update from the vendor
  • Aug 16, 2019: Vendor closes the report and marks it as a duplicate without saying whether a third party already reported this issue
  • Sep 05, 2019: After some back and forth with the vendor, a fix is being partially deployed
  • Nov 7, 2019: Coordinated responsible disclosure
[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – IoT, Amazon’s Ring Video Doorbell)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment