​Re-used crypto keys expose millions of devices to attack

Shoddy efforts to enable secure and encrypted communications have exposed millions of devices to more security risks.

Cisco, Huawei, and General Electric are just a few of the well-known brands of routers that researchers have found could lead to users leaking sensitive data to a remote attacker due to the practice of re-using encryption certificates and keys across multiple devices.

Austrian security firm Sec Consult analysed the firmware images of over 4,000 embedded devices from 70 different vendors, covering mostly internet gateways, routers, modems, IP cameras, VoIP phones. It found 580 unique private keys used across those devices.

A private cryptographic key is meant to be a secret that can be used to unlock a door marked with its companion public key. However, using the internet-wide scanning tools scans.io and censys.io, SEC Consult found a huge number of devices were actually using the same private keys.

The company found 580 unique private keys shared among the 4,000 device models, amounting to around nine percent of all HTTPS hosts on the web — equal to around 150 server certificates, used by 3.2 million hosts — and the private keys for more than 6 percent of all SSH hosts on the web, where around 80 SSH host keys used by 900,000 hosts.

Previous work has offered a general picture of the usage of weak keys and re-used certificates on internet connected embedded devices, however Sec Consult’s work also attached those vulnerabilities to a particular product and vendor.

Carnegie Mellon University CERT on Wednesday published an advisory detailing 10 vendors it has confirmed are affected by the bugs uncovered in Sec-Consult’s research, including Actiontec, Cisco, General Electric, Huawei, NetCmom, Technicolo, Ubiquiti Networks, Unify, ZTE and ZyXEL.

Almost every affected brand produces broadband access equipment but Sec Consult contends it has confirmed that 50 vendors, responsible for 900 products, are vulnerable.

Further findings in the research add weight to mounting security concerns about the ‘internet of things’, which encompass routers as well as newly connected devices like TVs and white goods like washing machines.

Read more: Patch your Cisco firewall now unless your company has no secrets

According to the Sec Consult, it found the same keys in products from different vendors, stemming from different brants using a common software development kit and shared firmware.

One example it points to a is a certificate issued a “Daniel” at mobile chip heavyweight Broadcom, which is used in firmware from Actiontec, Aztech, Comtrend, Innatech, Linksys, Smart RG, Zhone and ZyXEL.

“This certificate is found in a Broadcom SDK. The affected vendors used it as a basis to develop their own firmware. More than 480.000 devices on the web are using this single certificate,” Sec Consult noted.

During its research, Sec Consult also discovered a vast number of modems and routers that are managed by ISPs that were accessible over the web.

Read more: As IAM demand builds, tight identity integration will secure enterprises’ cloud transition: Okta

According to the company, more than 26,000 Cisco devices managed by Telstra were exposed to the web, which could leave them open to exploit flaws in the hardware’s firmware or attacks that exploit weak credentials.

CSO Australia has asked Telstra for comment and will update the story if it receives a response.

Tags ciscoHuaweigeneral electricZyxelZTEsecurity riskSEC ConsultUnifyCSO AustraliaUbiquiti Networksencrypted communicationsTechnicolocrypto keysNetCmomcryptographic key

Show Comments