Subscriber Discussion

Need Help Verifying Backdoor On Linux Based Wireless Gear Used In Surveillance

UE
Undisclosed End User #1
Apr 17, 2018

I'll leave the manufacturer unnamed for now - i reached out to some high level folks there to see if i would get a fix/response. 

This was not discovered by any exotic means, I simply noticed that support staff working with me on a really odd/tier2 issue, logged into a device that I owned as root. The documentation doesn't mention that this account exists and it doesn't appear to be controlled via the web administration.  I inquired about the password for said account and was denied. I've spoken to support about it indirectly in an attempt to get more information or see if it was removed via firmware and was told that it was not for customer use. I recall hearing the password entered on the phone while working with support and figured it was short enough that one day i'd find time and do some googling to figure out how to brute-force it. 

 

What i have: 

Several devices in hand and in production with various releases of firmware. obviously admin on the devices via the standard web interface. 

access to some older, and current firmware in .bin format

I have spent a few minutes guessing away at passwords for the root acct which is the account in question.

I also let hydra beat up on it (bruteforcing sshd root acct) for 15 hours using one of those default wordlists that comes with a Kali install. no dice.

I know  on some firmwares it is possible to gain cli access (via telnet only) but its not a true linux shell just an admin interface with a limited set of device specific commands. it appears telnetd is removed on newer firmwares and i assume users can login via ssh at that point to utilize the device specific commands. 

suggestions?  

 

 

 

 

(1)
UE
Undisclosed End User #1
Apr 18, 2018

email unanswered. was sent Sun, Apr 15, 2018 at 11:53 PM EDT. 

next step? 

JH
John Honovich
Apr 18, 2018
IPVM

Passed this to some specialists. Their advice:

I’d start by binwalking the firmware file, see if you can get a password hash, and throw that against some rainbow tables.

Bashis also asked if you'd be willing to share with him the manufacturer as your description is similar to some manufacturers he has already been inside of. His contact -  bashis <mcw noemail eu>

UE
Undisclosed End User #1
Apr 25, 2018

Plot twist.

I was contacted by vendor support and they stated this would be fixed in a firmware release NEXT YEAR. I advised that was unacceptable and they said I could PAY for custom firmware to fix this.

I went from disappointed to disgusted.

I'm told I'd be getting a callback from one of the high level folks...soon.

Still hacking at the devices as once i obtain the password ill be able to secure the devices i have deployed.

bm
bashis mcw
Apr 25, 2018

I was contacted by vendor support and they stated this would be fixed in a firmware release NEXT YEAR. I advised that was unacceptable and they said I could PAY for custom firmware to fix this.

Unbelievable and unacceptable.

Still hacking at the devices as once i obtain the password ill be able to secure the devices i have deployed.

I suspect that even if you obtain the password and being able to login to the device, you won't be able to change it, as it is most probably hardcoded.

(1)
UE
Undisclosed End User #1
Apr 25, 2018

I know they could hard-code the password into the vendor specific software but is that really possible at the linux OS level? i guess anything is possible if you compile your own kernel.....

Thanks for your help Bashis, will email you again.

Avatar
Brian Karas
Apr 25, 2018
Pelican Zero

Yes, very easy at the linux OS level. Most products use a standard software image/build, and if you have hard-coded accounts at the OS level those are often stuck/unchangeable.

Your best option would be to get ahold of the firmware and decompile that/recompile with either a different password, or disable things like ssh/telnet that are enabling this access.

(1)
New discussion

Ask questions and get answers to your physical security questions from IPVM team members and fellow subscribers.

Newest discussions