Huawei Routers Vulnerable to Simplified Credential Stuffing Attack

Security researchers at NewSky have found a vulnerability in Huawei's HG routers that leave these devices open to a brute force attack. The company has been notified, but it's not clear what, if any fix, has been applied.

Larry Loeb, Blogger, Informationweek

December 21, 2018

3 Min Read

Huawei has found itself in the news a lot as of late. There's been the falling out of favor with the US government over espionage concerns, and the company's CFO has been detained in Vancouver by Canadian authorities at the request of the Justice Department.

And now things are worse.

Ankit Anubhav, a principal researcher at NewSky Security, noted a massive security problem involving Huawei HG routers in the company's blog. This is a demonstrable fault -- not one simply based on suspicion of the company's motives.

Over the course of 2018, routers have been a specific target for attackers, including CVE-2018-14847 (Mikrotik) and CVE-2014-8361. These are prime example of how these devices can be abused as a stepping stone for cyber attacks.

\r\n(Source: Huawei)\r\n


\r\n(Source: Huawei)\r\n

However, a standard kind of credential stuffing attack is usually based on the "spray-and-pray" technique -- meaning that the actor will attack any reachable device whether it has default credentials or not, while trying determine if those default credentials will allow them to hijack the device.

CVE-2018–7900 simplifies this entire way of doing things. NewSky found that Huawei's router panel will leak this information if one knows what to look for when targeted by an attacker.

NewSky notes: "When someone has a look on the html source code of login page, few variables are declared. One of the variables contain a specific value. By monitoring this specific value, one can come to the conclusion that the device has the default password."

So, by simply looking for the presence of this specific value, the vulnerability can be detected. It is a string that can be scanned for by using a utility like Shodan or ZoomEye.

This give an attacker some important advantages. First, the attacker does not need to directly scan the Internet for finding the vulnerable devices. Such a scan may lead investigators back to them.

Also, there is now no need to attempt a failed login to determine if the device is vulnerable. Attackers using this technique also do not have the likelihood of encountering a generic honeypot, which will not have this flag.

NewSky has not revealed the actual string involved in this potential attack. In the company blog, researchers note: "The exact variable, proof of concept details and images explaining the vulnerability" will not be shared.

This may be due to Huawei trying to rectify the situation. NewSky claims it contacted the company about this particular security problem at the end of September.

In November, Huawei announced that it has provided a fix but is working with carrier operators for complete resolution. It is unclear what exactly that means.

In its announcement, the company noted that "Huawei has finished the investigation and confirmed that Huawei HG product is affected by this vulnerability. Huawei has already provided a version to fix the vulnerability and has contacted the affected carrier."

That's all well and good, but it's been well established over the years that there is no security gained from simply hiding the vulnerability as is now the case.

Some attacker will undoubtedly find the magic string to search for and use it. Fix it, Huawei -- don't just hide it.

Related posts:

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights