SlideShare una empresa de Scribd logo
1 de 43
Descargar para leer sin conexión
(U) I hunt TR-069 admins 
Shahar Tal 
TOP SECRET//SI//REL TO 44CON
no ISPs were harmed during the making of this presentation 
corporate legal wouldn't let us
•Shahar Tal (@jifa) 
•Father, husband, geek 
•10 years with IDF 
obligatory whoami
Agenda 
•Intro to TR-069 
•Why you should care 
•Landscape walkthrough 
•Top kek pwnage 
•Conclusion 
•Taylor Swift’s Leaked Frontal Pics
Residential Gateway Security 
•It sucks. 
•Pedro Joaquin (Routerpwn), Jacob Holcomb (“SO HOpelessly broken”), Zachary Cutlip (“rooting SOHO”), devtty0 (everything)
TR-069 in 69 seconds 
CPE WAN Management Protocol 
(CWMP/TR-069) 
•2004: v1.0 
•2013: v1.4 (amendment 5)
TR-069 Provisioning Session 
SOAP RPC (XML over HTTP) 
Always* initiates session 
Dual authentication mechanism 
ACS can issue “Connection Request”
TR-069 Example RPC (ACSCPE) 
<soapenv:Envelope ...> 
... 
<soapenv:Body> 
<cwmp:SetParameterValues> 
<ParameterList ...> 
<Name>InternetGatewayDevice.ManagementServer.URL</Name> 
<Value>http://acs.supersecureisp.com/cwmp/</Value> 
</ParameterList> 
... 
</cwmp:SetParameterValues> 
</soapenv:Body> 
</soapenv:Envelope>
TR-who? 
•Growing trend to adopt TR-069 
•Endorsed by Home Gateway Initiative, Digital Video Broadcasting, WiMax Forum 
•(2011) Estimated 147M TR-069 enabled devices online 
•70% Gateways 
•According to zmap, 7547 is open on 1.12% of IPv4
Good Guy ACS 
•Provision devices (“zero-touch configuration”) 
•Tech Support remote management 
•Monitor for faults, errors or malicious activity 
•Diagnostics and Performance 
•Replace/fix faulty configuration 
•Deploy upgraded firmware
Trust Issues 
•Who do you trust to run code on your devices? 
•Silently? 
•Remotely? 
•With elevated permissions? 
•I *might* trust heavily protected updates from Apple / Microsoft / Google with this, but what about my ISP?
TR-069 Architecture 
Photo credit: https://www.etsy.com/shop/sharpwriter
APT APT APT APT APT APT APT APT CYBER APT CYBER
Scumbag ACS 
•What would an attacker do if he was in control of an ACS? 
•Get private data 
•SSID, hostnames & MAC addresses, usernames, VoIP 
•Get complete configuration incl. passwords (vendor-specific) 
•Set every parameter 
•DNS servers 
•Wi-Fi (add new hidden SSID, remove password) 
•PPP (replace WAN service with attacker controlled tunnel) 
•Download 
•Configuration, firmware, logs 
•Upload 
•Configuration, firmware
Previous Work? 
•Luka Perkov (“ISP’s black box” @ 29c3, UKNOF24) 
•A brief survey of CWMP security (3SLabs) 
•http://blog.3slabs.com/2012/12/a-brief-survey-of-cwmp-security.html 
•That’s about it. 
•(Apologies if my google fu wasn’t strong enough to find you)
Niche Market 
•Service Provider world 
•TR-069 community?
TR-069 Community 
ADB, Affinegy, Agile ACS, Alvarion, Arris, AVSystem, Axiros, Calix, Cisco, Comtrend, Consona, Dimark, Draytek, Fine Point Technologies, Friendly Tech, GIP, Incognito Software, Intraway, Iskratel, iWedia, Jungo, Juniper Bridge, Mobigen, Motive, Netgem communications, Netmania, OneAccess, Pace, ProSyst, Ronankii Infotech, Sigma Systems, Tata Elxsi, Tilgin, Wi-tribe, Wind River, Works Systems
I got TR-069 problems 
Insecure Configuration 
Insecure Implementation
How do you find ACSs ITW? 
•Hack a single router. QED. 
•Scanning 
•zmap/masscan FTW 
•7547 and friends 
•UPnP endpoints 
•Public datasets 
•Internet Census 2012 
•DNS Census 2013 
•lmgtfy 
•lmstfy
ACS Authentication Drill Down 
•SSL 
•2nd option: shared secret 
•Shared secret = HTTP auth (basic/digest) 
HTTP 81% 
HTTPS 19% 
is RECOMMENDED
Stealing the Secret 
•Router interfaces try to protect ACS passwords. 
•But… allow you to change the ACS URL. 
•ACS can even enforce HTTP Basic auth 
•Base64 encoded “username:password”
SSL Certificate Validation
Field Test
Recap 
•TR-069 is very powerful 
•ACS makes a very lucrative, accessible target 
•A LOT of implementations are just not serious enough
OpenACS 
•Open source (Java) 
•Start auditing 
•3 days later: RCE 
•Reflection + Native File Upload = CVE-2014-2840
GenieACS 
•Open source (Node.js, Redis, MongoDB) 
•Start auditing 
•2 days later: RCE 
•Non-Global regex - CVE-2014-4956 
•Running as root 
output = input.replace(/[[]^$.|?+()]/, "$&") 
GET /devices?query=["./;require('util').log(‘lolwut');//*"] HTTP/1.1
PWNAGE 
>be scanning ipv4 for GenieACS 
>detect instance in middle-eastern ISP 
>nbi exposed 
>picard_facepalm.png 
>OP delivers (vulnerability report) 
>ISP support center not thrilled with Israeli calling about “vulnerable infrastructure” 
> No politics here, just pure security research 
>8/10 would report again
Undisclosed Vendor 
•Massive global install base incl. major providers 
•Internal API auth bypass, 2xSQLi, DoS 
•Can write arbitrary files to any location 
•Including C:Inetpub   RCE 
•Tested vulnerable provider (with permission)
What can I do? 
•Audit your TR-069 settings 
•Ensure SSL & proper cert validation 
•Unsatisfied? disable TR-069 
•(If you can) 
•Add home security layer 
•Another router with NAT/FW capabilities 
•Open source firmware alternatives
Recap 
•Not saying TR-069 is bad, just dangerous when unprotected 
•TR-069 can be secure 
•We don’t know if vendor X is vulnerable or not, we just have 100% success rate with the handful we’ve assessed. Extrapolate.
Fixing the Problem 
•There is no easy fix. 
•TR-069 has to mature 
•Bad implementations are out there 
•Awareness is key 
•Security community 
•That’s you guys 
•ACS vendors 
•Write better software, put money in secure coding 
•Show your security stance (bug bounties?) 
•Service Providers 
•Protect your customers, it’s your responsibility
Future Work 
•BBF has responded positively 
•They are looking into the problems we’ve highlighted, may release a new amendment with improvements 
•TR-069 client pwnage 
•Stay tuned for 31C3
Thank you! 
Hit me up on @jifa or shahartal@checkpoint.com
•@swiftonsecurity 
•https://www.iol.unh.edu/sites/default/files/knowledgebase/hnc/TR-069_Crash_Course.pdf TR-069 Crash Course (University of New Hampshire Interoperability Laboratory) 
•https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf Whitepaper: Security Flaws in Universal Plug and Play: Unplug, Don’t Play. (Rapid7) 
•http://internetcensus2012.bitbucket.org/ Internet Census 2012 (anonymous researcher) 
•http://www.team- cymru.com/ReadingRoom/Whitepapers/SOHOPharming.html SOHO Pharming (Team Cymru)

Más contenido relacionado

La actualidad más candente

mastering-kali-linux-for-advanced-penetration-testing-book-look2linux-com.pdf
mastering-kali-linux-for-advanced-penetration-testing-book-look2linux-com.pdfmastering-kali-linux-for-advanced-penetration-testing-book-look2linux-com.pdf
mastering-kali-linux-for-advanced-penetration-testing-book-look2linux-com.pdf
ManiacH1
 
Alphorm.com support de la formation Git avancé
Alphorm.com support de la formation Git avancé Alphorm.com support de la formation Git avancé
Alphorm.com support de la formation Git avancé
Alphorm
 

La actualidad más candente (20)

JUnit5 and TestContainers
JUnit5 and TestContainersJUnit5 and TestContainers
JUnit5 and TestContainers
 
Advanced API Security
Advanced API SecurityAdvanced API Security
Advanced API Security
 
VMware Advance Troubleshooting Workshop - Day 5
VMware Advance Troubleshooting Workshop - Day 5VMware Advance Troubleshooting Workshop - Day 5
VMware Advance Troubleshooting Workshop - Day 5
 
Cryptography for Java Developers: Nakov jProfessionals (Jan 2019)
Cryptography for Java Developers: Nakov jProfessionals (Jan 2019)Cryptography for Java Developers: Nakov jProfessionals (Jan 2019)
Cryptography for Java Developers: Nakov jProfessionals (Jan 2019)
 
U2F/FIDO2 implementation of YubiKey
U2F/FIDO2 implementation of YubiKeyU2F/FIDO2 implementation of YubiKey
U2F/FIDO2 implementation of YubiKey
 
mastering-kali-linux-for-advanced-penetration-testing-book-look2linux-com.pdf
mastering-kali-linux-for-advanced-penetration-testing-book-look2linux-com.pdfmastering-kali-linux-for-advanced-penetration-testing-book-look2linux-com.pdf
mastering-kali-linux-for-advanced-penetration-testing-book-look2linux-com.pdf
 
Alphorm.com support de la formation Git avancé
Alphorm.com support de la formation Git avancé Alphorm.com support de la formation Git avancé
Alphorm.com support de la formation Git avancé
 
What’s wrong with WebSocket APIs? Unveiling vulnerabilities in WebSocket APIs.
What’s wrong with WebSocket APIs? Unveiling vulnerabilities in WebSocket APIs.What’s wrong with WebSocket APIs? Unveiling vulnerabilities in WebSocket APIs.
What’s wrong with WebSocket APIs? Unveiling vulnerabilities in WebSocket APIs.
 
[IBM 서버] 노후서버는 왜 교체해야 하는가
[IBM 서버] 노후서버는 왜 교체해야 하는가[IBM 서버] 노후서버는 왜 교체해야 하는가
[IBM 서버] 노후서버는 왜 교체해야 하는가
 
Firebase Auth Tutorial
Firebase Auth TutorialFirebase Auth Tutorial
Firebase Auth Tutorial
 
HTTP Security Headers
HTTP Security HeadersHTTP Security Headers
HTTP Security Headers
 
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ BehaviourWAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
WAF Bypass Techniques - Using HTTP Standard and Web Servers’ Behaviour
 
Securing AEM webapps by hacking them
Securing AEM webapps by hacking themSecuring AEM webapps by hacking them
Securing AEM webapps by hacking them
 
Introduction to Apache Synapse
Introduction to Apache SynapseIntroduction to Apache Synapse
Introduction to Apache Synapse
 
Improvement in Rogue Access Points - SensePost Defcon 22
Improvement in Rogue Access Points - SensePost Defcon 22Improvement in Rogue Access Points - SensePost Defcon 22
Improvement in Rogue Access Points - SensePost Defcon 22
 
MTLS - Securing Microservice Architecture with Mutual TLS Authentication
MTLS - Securing Microservice Architecture with Mutual TLS AuthenticationMTLS - Securing Microservice Architecture with Mutual TLS Authentication
MTLS - Securing Microservice Architecture with Mutual TLS Authentication
 
Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
 
Reverse proxies & Inconsistency
Reverse proxies & InconsistencyReverse proxies & Inconsistency
Reverse proxies & Inconsistency
 
OAuth2 - Introduction
OAuth2 - IntroductionOAuth2 - Introduction
OAuth2 - Introduction
 
WebLogic Deployment Plan Example
WebLogic Deployment Plan ExampleWebLogic Deployment Plan Example
WebLogic Deployment Plan Example
 

Destacado

44CON 2014 - Switches Get Stitches, Eireann Leverett & Matt Erasmus
44CON 2014 - Switches Get Stitches,  Eireann Leverett & Matt Erasmus44CON 2014 - Switches Get Stitches,  Eireann Leverett & Matt Erasmus
44CON 2014 - Switches Get Stitches, Eireann Leverett & Matt Erasmus
44CON
 

Destacado (20)

44CON London 2015 - Stegosploit - Drive-by Browser Exploits using only Images
44CON London 2015 - Stegosploit - Drive-by Browser Exploits using only Images44CON London 2015 - Stegosploit - Drive-by Browser Exploits using only Images
44CON London 2015 - Stegosploit - Drive-by Browser Exploits using only Images
 
44CON 2104 - Lessons Learned from Black Hat's Infrastructure, Conan Dooley
44CON 2104 - Lessons Learned from Black Hat's Infrastructure, Conan Dooley44CON 2104 - Lessons Learned from Black Hat's Infrastructure, Conan Dooley
44CON 2104 - Lessons Learned from Black Hat's Infrastructure, Conan Dooley
 
44CON London 2015 - reverse reverse engineering
44CON London 2015 - reverse reverse engineering44CON London 2015 - reverse reverse engineering
44CON London 2015 - reverse reverse engineering
 
44CON 2013 - .Net Havoc - Manipulating Properties of Dormant Server Side Web ...
44CON 2013 - .Net Havoc - Manipulating Properties of Dormant Server Side Web ...44CON 2013 - .Net Havoc - Manipulating Properties of Dormant Server Side Web ...
44CON 2013 - .Net Havoc - Manipulating Properties of Dormant Server Side Web ...
 
44CON London 2015 - Jtagsploitation: 5 wires, 5 ways to root
44CON London 2015 - Jtagsploitation: 5 wires, 5 ways to root44CON London 2015 - Jtagsploitation: 5 wires, 5 ways to root
44CON London 2015 - Jtagsploitation: 5 wires, 5 ways to root
 
44CON 2014 - Flushing Away Preconceptions of Risk, Thom Langford
44CON 2014 - Flushing Away Preconceptions of Risk, Thom Langford44CON 2014 - Flushing Away Preconceptions of Risk, Thom Langford
44CON 2014 - Flushing Away Preconceptions of Risk, Thom Langford
 
44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?44CON @ IPexpo - You're fighting an APT with what exactly?
44CON @ IPexpo - You're fighting an APT with what exactly?
 
44CON London 2015 - Hunting Asynchronous Vulnerabilities
44CON London 2015 - Hunting Asynchronous Vulnerabilities44CON London 2015 - Hunting Asynchronous Vulnerabilities
44CON London 2015 - Hunting Asynchronous Vulnerabilities
 
44CON 2014 - Breaking AV Software
44CON 2014 - Breaking AV Software44CON 2014 - Breaking AV Software
44CON 2014 - Breaking AV Software
 
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
 
44CON 2014 - Researching Android Device Security with the Help of a Droid Arm...
44CON 2014 - Researching Android Device Security with the Help of a Droid Arm...44CON 2014 - Researching Android Device Security with the Help of a Droid Arm...
44CON 2014 - Researching Android Device Security with the Help of a Droid Arm...
 
44CON London 2015 - Reverse engineering and exploiting font rasterizers: the ...
44CON London 2015 - Reverse engineering and exploiting font rasterizers: the ...44CON London 2015 - Reverse engineering and exploiting font rasterizers: the ...
44CON London 2015 - Reverse engineering and exploiting font rasterizers: the ...
 
44CON 2014 - Switches Get Stitches, Eireann Leverett & Matt Erasmus
44CON 2014 - Switches Get Stitches,  Eireann Leverett & Matt Erasmus44CON 2014 - Switches Get Stitches,  Eireann Leverett & Matt Erasmus
44CON 2014 - Switches Get Stitches, Eireann Leverett & Matt Erasmus
 
44CON 2014 - Advanced Excel Hacking, Didier Stevens
44CON 2014 - Advanced Excel Hacking, Didier Stevens44CON 2014 - Advanced Excel Hacking, Didier Stevens
44CON 2014 - Advanced Excel Hacking, Didier Stevens
 
44CON London 2015 - Playing with Fire: Attacking the FireEye MPS
44CON London 2015 - Playing with Fire: Attacking the FireEye MPS44CON London 2015 - Playing with Fire: Attacking the FireEye MPS
44CON London 2015 - Playing with Fire: Attacking the FireEye MPS
 
44CON 2014 - I gave a talk about robots and hardware!, Josh Thomas
44CON 2014 - I gave a talk about robots and hardware!, Josh Thomas44CON 2014 - I gave a talk about robots and hardware!, Josh Thomas
44CON 2014 - I gave a talk about robots and hardware!, Josh Thomas
 
44CON 2014 - Simple Hardware Sidechannel Attacks for 10 GBP or Less, Joe Fitz...
44CON 2014 - Simple Hardware Sidechannel Attacks for 10 GBP or Less, Joe Fitz...44CON 2014 - Simple Hardware Sidechannel Attacks for 10 GBP or Less, Joe Fitz...
44CON 2014 - Simple Hardware Sidechannel Attacks for 10 GBP or Less, Joe Fitz...
 
44CON 2014 - GreedyBTS: Hacking Adventures in GSM, Hacker Fantastic
44CON 2014 - GreedyBTS: Hacking Adventures in GSM, Hacker Fantastic44CON 2014 - GreedyBTS: Hacking Adventures in GSM, Hacker Fantastic
44CON 2014 - GreedyBTS: Hacking Adventures in GSM, Hacker Fantastic
 
44CON London 2015 - Inside Terracotta VPN
44CON London 2015 - Inside Terracotta VPN44CON London 2015 - Inside Terracotta VPN
44CON London 2015 - Inside Terracotta VPN
 
44CON London 2015 - Smart Muttering; a story and toolset for smart meter plat...
44CON London 2015 - Smart Muttering; a story and toolset for smart meter plat...44CON London 2015 - Smart Muttering; a story and toolset for smart meter plat...
44CON London 2015 - Smart Muttering; a story and toolset for smart meter plat...
 

Similar a 44CON 2014 - I Hunt TR-069 Admins: Pwning ISPs Like a Boss, Shahar Tal

Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.
Priyanka Aash
 
Trick or XFLTReaT a.k.a. Tunnel All The Things
Trick or XFLTReaT a.k.a. Tunnel All The ThingsTrick or XFLTReaT a.k.a. Tunnel All The Things
Trick or XFLTReaT a.k.a. Tunnel All The Things
Balazs Bucsay
 

Similar a 44CON 2014 - I Hunt TR-069 Admins: Pwning ISPs Like a Boss, Shahar Tal (20)

BSides Edinburgh 2017 - TR-06FAIL and other CPE Configuration Disasters
BSides Edinburgh 2017 - TR-06FAIL and other CPE Configuration DisastersBSides Edinburgh 2017 - TR-06FAIL and other CPE Configuration Disasters
BSides Edinburgh 2017 - TR-06FAIL and other CPE Configuration Disasters
 
RPS/APS vulnerability in snom/yealink and others - slides
RPS/APS vulnerability in snom/yealink and others - slidesRPS/APS vulnerability in snom/yealink and others - slides
RPS/APS vulnerability in snom/yealink and others - slides
 
Splunk: Forward me the REST of those shells
Splunk: Forward me the REST of those shellsSplunk: Forward me the REST of those shells
Splunk: Forward me the REST of those shells
 
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
 
Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.Breaking Smart Speakers: We are Listening to You.
Breaking Smart Speakers: We are Listening to You.
 
The basics of hacking and penetration testing 이제 시작이야 해킹과 침투 테스트 kenneth.s.kwon
The basics of hacking and penetration testing 이제 시작이야 해킹과 침투 테스트 kenneth.s.kwonThe basics of hacking and penetration testing 이제 시작이야 해킹과 침투 테스트 kenneth.s.kwon
The basics of hacking and penetration testing 이제 시작이야 해킹과 침투 테스트 kenneth.s.kwon
 
BSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad GuysBSIDES-PR Keynote Hunting for Bad Guys
BSIDES-PR Keynote Hunting for Bad Guys
 
雲端影音與物聯網平台的軟體工程挑戰:以 Skywatch 為例-陳維超
雲端影音與物聯網平台的軟體工程挑戰:以 Skywatch 為例-陳維超雲端影音與物聯網平台的軟體工程挑戰:以 Skywatch 為例-陳維超
雲端影音與物聯網平台的軟體工程挑戰:以 Skywatch 為例-陳維超
 
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and SolutionHeartbleed Bug Vulnerability: Discovery, Impact and Solution
Heartbleed Bug Vulnerability: Discovery, Impact and Solution
 
Sullivan heartbleed-defcon22 2014
Sullivan heartbleed-defcon22 2014Sullivan heartbleed-defcon22 2014
Sullivan heartbleed-defcon22 2014
 
[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...
[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...
[HES2013] Virtually secure, analysis to remote root 0day on an industry leadi...
 
Common PhoneGap Gotchas (#PGDay EU 2016)
Common PhoneGap Gotchas (#PGDay EU 2016)Common PhoneGap Gotchas (#PGDay EU 2016)
Common PhoneGap Gotchas (#PGDay EU 2016)
 
BlackHat Hacking - Hacking VoIP.
BlackHat Hacking - Hacking VoIP.BlackHat Hacking - Hacking VoIP.
BlackHat Hacking - Hacking VoIP.
 
Introduction to red team operations
Introduction to red team operationsIntroduction to red team operations
Introduction to red team operations
 
Shameful secrets of proprietary network protocols
Shameful secrets of proprietary network protocolsShameful secrets of proprietary network protocols
Shameful secrets of proprietary network protocols
 
InSecure Remote Operations - NullCon 2023 by Yossi Sassi
InSecure Remote Operations - NullCon 2023 by Yossi SassiInSecure Remote Operations - NullCon 2023 by Yossi Sassi
InSecure Remote Operations - NullCon 2023 by Yossi Sassi
 
Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014
Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014
Shameful Secrets of Proprietary Network Protocols - OWASP AppSec EU 2014
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
 
Trick or XFLTReaT a.k.a. Tunnel All The Things
Trick or XFLTReaT a.k.a. Tunnel All The ThingsTrick or XFLTReaT a.k.a. Tunnel All The Things
Trick or XFLTReaT a.k.a. Tunnel All The Things
 
ITB_2023_25_Most_Dangerous_Software_Weaknesses_Pete_Freitag.pdf
ITB_2023_25_Most_Dangerous_Software_Weaknesses_Pete_Freitag.pdfITB_2023_25_Most_Dangerous_Software_Weaknesses_Pete_Freitag.pdf
ITB_2023_25_Most_Dangerous_Software_Weaknesses_Pete_Freitag.pdf
 

Más de 44CON

How to Explain Post-Quantum Cryptography to a Middle School Student - Klaus S...
How to Explain Post-Quantum Cryptography to a Middle School Student - Klaus S...How to Explain Post-Quantum Cryptography to a Middle School Student - Klaus S...
How to Explain Post-Quantum Cryptography to a Middle School Student - Klaus S...
44CON
 
Using SmartNICs to Provide Better Data Center Security - Jack Matheson - 44CO...
Using SmartNICs to Provide Better Data Center Security - Jack Matheson - 44CO...Using SmartNICs to Provide Better Data Center Security - Jack Matheson - 44CO...
Using SmartNICs to Provide Better Data Center Security - Jack Matheson - 44CO...
44CON
 
Weak analogies make poor realities – are we sitting on a Security Debt Crisis...
Weak analogies make poor realities – are we sitting on a Security Debt Crisis...Weak analogies make poor realities – are we sitting on a Security Debt Crisis...
Weak analogies make poor realities – are we sitting on a Security Debt Crisis...
44CON
 

Más de 44CON (19)

They're All Scorpions - Successful SecOps in a Hostile Workplace - Pete Herzo...
They're All Scorpions - Successful SecOps in a Hostile Workplace - Pete Herzo...They're All Scorpions - Successful SecOps in a Hostile Workplace - Pete Herzo...
They're All Scorpions - Successful SecOps in a Hostile Workplace - Pete Herzo...
 
How to Explain Post-Quantum Cryptography to a Middle School Student - Klaus S...
How to Explain Post-Quantum Cryptography to a Middle School Student - Klaus S...How to Explain Post-Quantum Cryptography to a Middle School Student - Klaus S...
How to Explain Post-Quantum Cryptography to a Middle School Student - Klaus S...
 
Using SmartNICs to Provide Better Data Center Security - Jack Matheson - 44CO...
Using SmartNICs to Provide Better Data Center Security - Jack Matheson - 44CO...Using SmartNICs to Provide Better Data Center Security - Jack Matheson - 44CO...
Using SmartNICs to Provide Better Data Center Security - Jack Matheson - 44CO...
 
JARVIS never saw it coming: Hacking machine learning (ML) in speech, text and...
JARVIS never saw it coming: Hacking machine learning (ML) in speech, text and...JARVIS never saw it coming: Hacking machine learning (ML) in speech, text and...
JARVIS never saw it coming: Hacking machine learning (ML) in speech, text and...
 
Reverse Engineering and Bug Hunting on KMDF Drivers - Enrique Nissim - 44CON ...
Reverse Engineering and Bug Hunting on KMDF Drivers - Enrique Nissim - 44CON ...Reverse Engineering and Bug Hunting on KMDF Drivers - Enrique Nissim - 44CON ...
Reverse Engineering and Bug Hunting on KMDF Drivers - Enrique Nissim - 44CON ...
 
The UK's Code of Practice for Security in Consumer IoT Products and Services ...
The UK's Code of Practice for Security in Consumer IoT Products and Services ...The UK's Code of Practice for Security in Consumer IoT Products and Services ...
The UK's Code of Practice for Security in Consumer IoT Products and Services ...
 
Weak analogies make poor realities – are we sitting on a Security Debt Crisis...
Weak analogies make poor realities – are we sitting on a Security Debt Crisis...Weak analogies make poor realities – are we sitting on a Security Debt Crisis...
Weak analogies make poor realities – are we sitting on a Security Debt Crisis...
 
Pwning the 44CON Nerf Tank
Pwning the 44CON Nerf TankPwning the 44CON Nerf Tank
Pwning the 44CON Nerf Tank
 
Security module for php7 – Killing bugclasses and virtual-patching the rest! ...
Security module for php7 – Killing bugclasses and virtual-patching the rest! ...Security module for php7 – Killing bugclasses and virtual-patching the rest! ...
Security module for php7 – Killing bugclasses and virtual-patching the rest! ...
 
44CON London 2015 - Is there an EFI monster inside your apple?
44CON London 2015 - Is there an EFI monster inside your apple?44CON London 2015 - Is there an EFI monster inside your apple?
44CON London 2015 - Is there an EFI monster inside your apple?
 
44CON London 2015 - Indicators of Compromise: From malware analysis to eradic...
44CON London 2015 - Indicators of Compromise: From malware analysis to eradic...44CON London 2015 - Indicators of Compromise: From malware analysis to eradic...
44CON London 2015 - Indicators of Compromise: From malware analysis to eradic...
 
44CON London 2015 - How to drive a malware analyst crazy
44CON London 2015 - How to drive a malware analyst crazy44CON London 2015 - How to drive a malware analyst crazy
44CON London 2015 - How to drive a malware analyst crazy
 
44CON London 2015 - 15-Minute Linux Incident Response Live Analysis
44CON London 2015 - 15-Minute Linux Incident Response Live Analysis44CON London 2015 - 15-Minute Linux Incident Response Live Analysis
44CON London 2015 - 15-Minute Linux Incident Response Live Analysis
 
44CON London 2015 - Going AUTH the Rails on a Crazy Train
44CON London 2015 - Going AUTH the Rails on a Crazy Train44CON London 2015 - Going AUTH the Rails on a Crazy Train
44CON London 2015 - Going AUTH the Rails on a Crazy Train
 
44CON London 2015 - Software Defined Networking (SDN) Security
44CON London 2015 - Software Defined Networking (SDN) Security44CON London 2015 - Software Defined Networking (SDN) Security
44CON London 2015 - Software Defined Networking (SDN) Security
 
44CON London 2015 - DDoS mitigation EPIC FAIL collection
44CON London 2015 - DDoS mitigation EPIC FAIL collection44CON London 2015 - DDoS mitigation EPIC FAIL collection
44CON London 2015 - DDoS mitigation EPIC FAIL collection
 
44CON London 2015 - Windows 10: 2 Steps Forward, 1 Step Back
44CON London 2015 - Windows 10: 2 Steps Forward, 1 Step Back44CON London 2015 - Windows 10: 2 Steps Forward, 1 Step Back
44CON London 2015 - Windows 10: 2 Steps Forward, 1 Step Back
 
44CON London 2015 - Old Dog, New Tricks: Forensics With PowerShell
44CON London 2015 - Old Dog, New Tricks: Forensics With PowerShell44CON London 2015 - Old Dog, New Tricks: Forensics With PowerShell
44CON London 2015 - Old Dog, New Tricks: Forensics With PowerShell
 
44CON London - Attacking VxWorks: from Stone Age to Interstellar
44CON London - Attacking VxWorks: from Stone Age to Interstellar44CON London - Attacking VxWorks: from Stone Age to Interstellar
44CON London - Attacking VxWorks: from Stone Age to Interstellar
 

Último

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Último (20)

Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
Deploy with confidence: VMware Cloud Foundation 5.1 on next gen Dell PowerEdg...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 

44CON 2014 - I Hunt TR-069 Admins: Pwning ISPs Like a Boss, Shahar Tal

  • 1. (U) I hunt TR-069 admins Shahar Tal TOP SECRET//SI//REL TO 44CON
  • 2. no ISPs were harmed during the making of this presentation corporate legal wouldn't let us
  • 3.
  • 4. •Shahar Tal (@jifa) •Father, husband, geek •10 years with IDF obligatory whoami
  • 5. Agenda •Intro to TR-069 •Why you should care •Landscape walkthrough •Top kek pwnage •Conclusion •Taylor Swift’s Leaked Frontal Pics
  • 6. Residential Gateway Security •It sucks. •Pedro Joaquin (Routerpwn), Jacob Holcomb (“SO HOpelessly broken”), Zachary Cutlip (“rooting SOHO”), devtty0 (everything)
  • 7. TR-069 in 69 seconds CPE WAN Management Protocol (CWMP/TR-069) •2004: v1.0 •2013: v1.4 (amendment 5)
  • 8. TR-069 Provisioning Session SOAP RPC (XML over HTTP) Always* initiates session Dual authentication mechanism ACS can issue “Connection Request”
  • 9. TR-069 Example RPC (ACSCPE) <soapenv:Envelope ...> ... <soapenv:Body> <cwmp:SetParameterValues> <ParameterList ...> <Name>InternetGatewayDevice.ManagementServer.URL</Name> <Value>http://acs.supersecureisp.com/cwmp/</Value> </ParameterList> ... </cwmp:SetParameterValues> </soapenv:Body> </soapenv:Envelope>
  • 10. TR-who? •Growing trend to adopt TR-069 •Endorsed by Home Gateway Initiative, Digital Video Broadcasting, WiMax Forum •(2011) Estimated 147M TR-069 enabled devices online •70% Gateways •According to zmap, 7547 is open on 1.12% of IPv4
  • 11. Good Guy ACS •Provision devices (“zero-touch configuration”) •Tech Support remote management •Monitor for faults, errors or malicious activity •Diagnostics and Performance •Replace/fix faulty configuration •Deploy upgraded firmware
  • 12. Trust Issues •Who do you trust to run code on your devices? •Silently? •Remotely? •With elevated permissions? •I *might* trust heavily protected updates from Apple / Microsoft / Google with this, but what about my ISP?
  • 13.
  • 14.
  • 15.
  • 16. TR-069 Architecture Photo credit: https://www.etsy.com/shop/sharpwriter
  • 17. APT APT APT APT APT APT APT APT CYBER APT CYBER
  • 18. Scumbag ACS •What would an attacker do if he was in control of an ACS? •Get private data •SSID, hostnames & MAC addresses, usernames, VoIP •Get complete configuration incl. passwords (vendor-specific) •Set every parameter •DNS servers •Wi-Fi (add new hidden SSID, remove password) •PPP (replace WAN service with attacker controlled tunnel) •Download •Configuration, firmware, logs •Upload •Configuration, firmware
  • 19. Previous Work? •Luka Perkov (“ISP’s black box” @ 29c3, UKNOF24) •A brief survey of CWMP security (3SLabs) •http://blog.3slabs.com/2012/12/a-brief-survey-of-cwmp-security.html •That’s about it. •(Apologies if my google fu wasn’t strong enough to find you)
  • 20. Niche Market •Service Provider world •TR-069 community?
  • 21. TR-069 Community ADB, Affinegy, Agile ACS, Alvarion, Arris, AVSystem, Axiros, Calix, Cisco, Comtrend, Consona, Dimark, Draytek, Fine Point Technologies, Friendly Tech, GIP, Incognito Software, Intraway, Iskratel, iWedia, Jungo, Juniper Bridge, Mobigen, Motive, Netgem communications, Netmania, OneAccess, Pace, ProSyst, Ronankii Infotech, Sigma Systems, Tata Elxsi, Tilgin, Wi-tribe, Wind River, Works Systems
  • 22.
  • 23.
  • 24.
  • 25. I got TR-069 problems Insecure Configuration Insecure Implementation
  • 26.
  • 27. How do you find ACSs ITW? •Hack a single router. QED. •Scanning •zmap/masscan FTW •7547 and friends •UPnP endpoints •Public datasets •Internet Census 2012 •DNS Census 2013 •lmgtfy •lmstfy
  • 28. ACS Authentication Drill Down •SSL •2nd option: shared secret •Shared secret = HTTP auth (basic/digest) HTTP 81% HTTPS 19% is RECOMMENDED
  • 29. Stealing the Secret •Router interfaces try to protect ACS passwords. •But… allow you to change the ACS URL. •ACS can even enforce HTTP Basic auth •Base64 encoded “username:password”
  • 32. Recap •TR-069 is very powerful •ACS makes a very lucrative, accessible target •A LOT of implementations are just not serious enough
  • 33. OpenACS •Open source (Java) •Start auditing •3 days later: RCE •Reflection + Native File Upload = CVE-2014-2840
  • 34. GenieACS •Open source (Node.js, Redis, MongoDB) •Start auditing •2 days later: RCE •Non-Global regex - CVE-2014-4956 •Running as root output = input.replace(/[[]^$.|?+()]/, "$&") GET /devices?query=["./;require('util').log(‘lolwut');//*"] HTTP/1.1
  • 35. PWNAGE >be scanning ipv4 for GenieACS >detect instance in middle-eastern ISP >nbi exposed >picard_facepalm.png >OP delivers (vulnerability report) >ISP support center not thrilled with Israeli calling about “vulnerable infrastructure” > No politics here, just pure security research >8/10 would report again
  • 36. Undisclosed Vendor •Massive global install base incl. major providers •Internal API auth bypass, 2xSQLi, DoS •Can write arbitrary files to any location •Including C:Inetpub   RCE •Tested vulnerable provider (with permission)
  • 37. What can I do? •Audit your TR-069 settings •Ensure SSL & proper cert validation •Unsatisfied? disable TR-069 •(If you can) •Add home security layer •Another router with NAT/FW capabilities •Open source firmware alternatives
  • 38. Recap •Not saying TR-069 is bad, just dangerous when unprotected •TR-069 can be secure •We don’t know if vendor X is vulnerable or not, we just have 100% success rate with the handful we’ve assessed. Extrapolate.
  • 39. Fixing the Problem •There is no easy fix. •TR-069 has to mature •Bad implementations are out there •Awareness is key •Security community •That’s you guys •ACS vendors •Write better software, put money in secure coding •Show your security stance (bug bounties?) •Service Providers •Protect your customers, it’s your responsibility
  • 40. Future Work •BBF has responded positively •They are looking into the problems we’ve highlighted, may release a new amendment with improvements •TR-069 client pwnage •Stay tuned for 31C3
  • 41. Thank you! Hit me up on @jifa or shahartal@checkpoint.com
  • 42.
  • 43. •@swiftonsecurity •https://www.iol.unh.edu/sites/default/files/knowledgebase/hnc/TR-069_Crash_Course.pdf TR-069 Crash Course (University of New Hampshire Interoperability Laboratory) •https://community.rapid7.com/servlet/JiveServlet/download/2150-1-16596/SecurityFlawsUPnP.pdf Whitepaper: Security Flaws in Universal Plug and Play: Unplug, Don’t Play. (Rapid7) •http://internetcensus2012.bitbucket.org/ Internet Census 2012 (anonymous researcher) •http://www.team- cymru.com/ReadingRoom/Whitepapers/SOHOPharming.html SOHO Pharming (Team Cymru)