This nasty Amazon Ring vulnerability could have exposed all your recordings

Ring Stick Up Cam
(Image credit: Ring)

The Android app of Ring, the Amazon-owned firm that offers doorbells and indoor and outdoor surveillance cameras, had a vulnerability that could have allowed threat actors to steal identity data including geolocation and camera recordings. 

Cybersecurity researchers from Checkmarx found the vulnerability in the com.ringapp/com.ring.nh.deeplink.DeepLinkActivity activity, noting that this was, "implicitly exported in the Android Manifest and, as such, was accessible to other applications on the same device.

"These other applications could be malicious applications that users could be convinced to install. This activity would accept, load, and execute web content from any server, as long as the Intent’s destination URI contained the string “/better-neighborhoods/”.

Stealing sensitive data

In other words, a malicious app installed on an Android device could access sensitive data generated by the Ring app, not only geolocation and camera recordings, but also full names, emails, phone numbers, and postal addresses. 

The Android Ring app has more than 10 million downloads so far.

Checkmarx even took it a step further, using Rekognition (machine learning image and video analysis tool) to automate the analysis of the stolen video content and extract additional useful information, such as faces, text, public figures, information from computer screens, intel on people’s movements, etc.

Checkmarx notified Amazon of the vulnerability on May 1, this year, and less than a month later, on May 27, the company pushed a fix. Therefore, from version .51 (3.51.0 for Android and 5.51.0 for iOS), the vulnerability has been mitigated. 

Amazon has seen it as a high-severity issue and moved fast to issue a patch

“We issued a fix for supported Android customers on May 27, 2022, soon after the researchers’ submission was processed. Based on our review, no customer information was exposed. This issue would be extremely difficult for anyone to exploit, because it requires an unlikely and complex set of circumstances to execute,” the company concluded.

  • Here's our rundown of the best video doorbells to let you see and speak to anyone who comes to your doorstep
Sead Fadilpašić

Sead is a seasoned freelance journalist based in Sarajevo, Bosnia and Herzegovina. He writes about IT (cloud, IoT, 5G, VPN) and cybersecurity (ransomware, data breaches, laws and regulations). In his career, spanning more than a decade, he’s written for numerous media outlets, including Al Jazeera Balkans. He’s also held several modules on content writing for Represent Communications.