This article is more than 1 year old

HTTPSohopeless: 26,000 Telstra Cisco boxen open to device hijacking

Embedded device mayhem as rivals share keys

More than 26,000 Cisco devices sold by Australia's dominant telco Telstra are open to hijacking via hardcoded SSH login keys and SSL certificates.

The baked-in HTTPS server-side certificates and SSH host keys were found by Sec Consult during a study of thousands of router and Internet of Things gizmos.

Cisco warns that miscreants who get hold of these certificates, can decrypt web traffic to a router's builtin HTTPS web server via man-in-the-middle attacks. The web server is provided so people can configure devices from their browsers. The decrypted traffic will reveal usernames, passwords, and other sensitive information.

The devices' firmware also includes hardwired SSH login keys, meaning anyone can gain control of any of the products across the network or internet once the keys are extracted.

There are no patches or workarounds available for the security blunder, which potentially affect millions of users. One workaround would be to ensure the SSH and HTTPS configuration servers in the routers are firewalled off from harm.

Telstra has been contacted for comment.

The telco is by no means alone and appears to be one of the least impacted vendors; US outfit CenturyLink has had HTTPS remote administration service exposed in half a million of its subscriber devices, while Mexican telco TELMEX has the same flaw affecting a million customers.

Cisco says 25 of its products are affected including WAN routers, firewalls, cameras, and switches. Here's how Cisco explains the SNAFU:

A vulnerability (CVE-2015-6358) in the cryptographic implementation of multiple Cisco products could allow an unauthenticated, remote attacker to make use of hard-coded certificate and keys embedded within the firmware of the affected device.

The vulnerability is due to the lack of unique key and certificate generation within affected appliances. An attacker could exploit this vulnerability by using the static information to conduct man-in-the-middle attacks to decrypt confidential information on user connections.

This is an attack on the client attempting to access the device and does not compromise the device itself. To exploit the issue, an attacker needs not only the public and private key pair but also a privileged position in the network that would allow him or her to monitor the traffic between client and server, intercept the traffic, and modify or inject its own traffic. There are no workarounds that address this vulnerability.

Cisco has not released software updates that address this vulnerability.

No patches no workarounds have been released and all users are exposed.

ZTE has assigned CVE-2015-7255, Unify CVE-2015-8251, ZyXEL CVE-2015-7256, and Technicolor has issued CVE-2015-7276 for their flaws. There appear to be no CVEs or advisories from other vendors.

Sec Consult senior security consultant Stefan Viehböck discovered nearly a million different devices from various vendors are using the same key possibly thanks to OEM or white box manufacturing, or stolen or reused code. Huawei, Zhone, ZTE, and ZyXEL are among those implicated.

The platforms from Cisco, Huawei, ZTE, General Electric, and Ubiquiti Networks are among those from 10 confirmed vendors that share a pool of about 230 unique private keys.

All told up to 43 vendors could be affected including Motorola; Linksys; TP-LINK; Seagate; Vodafone, Deutsche Telekom, and Alcatel-Lucent.

Knowledge of the keys would allow attackers to intercept traffic, create trusted phishing pages, or foist malicious updates to users.

Criminals will largely need to be on the same network as targets such as at public wifi spots, however.

The US is the biggest hit country, followed by Mexico and Brazil. Britain makes it in tenth spot while Australia is not on the list.

Carnegie Mellon's computer emergency response team says it does not known of "practical solution" for the flaws. ®

More about

TIP US OFF

Send us news


Other stories you might like