what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Huawei B153 3G/UMTS Router WPS Weakness

Huawei B153 3G/UMTS Router WPS Weakness
Posted Aug 6, 2013
Authored by Roberto Paleari, Alessandro Di Pinto

The Huawei B153 3G/UMTS router suffers from a WPS weakness that allows for authentication bypass.

tags | advisory
SHA-256 | e1b8d9adad2ae18e4390edb89b02911dcc7c522de998b02c605cb12990494dc5

Huawei B153 3G/UMTS Router WPS Weakness

Change Mirror Download

Huawei B153 3G/UMTS router WPS weakness
=======================================

[ADVISORY INFORMATION]
Title: Huawei B153 3G/UMTS router WPS weakness
Discovery date: 21/05/2013
Release date: 05/08/2013
Advisory URL: http://blog.emaze.net/2013/08/huawei-b153-3gumts-router-wps-weakness.html
Credits: Roberto Paleari (roberto.paleari@emaze.net, @rpaleari)
Alessandro Di Pinto (alessandro.dipinto@emaze.net, @adipinto)

[VULNERABILITY INFORMATION]
Class: Authentication bypass

[AFFECTED PRODUCTS]
We confirm the presence of the security vulnerability on the following
products/firmware versions:
* Huawei B153 3G/UMTS router, software version 1096.11.405.03.111sp02

Other device models and firmware versions are probably also vulnerable, but
they were not checked.

As required by the ISP that distributes this device to end-users, we do not
disclose the full commercial name of the product, but only the manufacturer
device model (i.e., Huawei B153).

[VULNERABILITY DETAILS]
To allow wireless users to easily authenticate to the WPA2 Wi-Fi network, the
Huawei B153 device supports the WPS procotol [1]. The WPS "External Registrar"
PIN-base method is notoriously insecure, as allows attackers to brute force the
access PIN in few hours [2].

In the default device configuration, the WPS daemon is configured to accept WPS
PIN authentication attempts, but no WPS PIN is configured. Thus, the device is
supposed to reject any possible PIN-based WPS request, allowing only the "push
button" mechanism, that requires physical interaction.

Unfortunately we detected that, despite no WPS PIN is actually configured, a
specially-crafted WPS session can still force the device to complete the
"External Registrar" handshake, returning to the attacker the current WPA2
passphrase. In other terms attackers located within the wireless range of the
device can instantly recover the WPA passphrase. We would also like to stress
out that this vulnerability is present in the default device configuration, and
no user action is required.

This attack cannot be exploited using publicly available tools: no "standard"
WPS cracking tool performs handshakes using the specially-crafted WPS session
required to exploit this security issue. As a consequence, we implemented our
proof-of-concept as a small patch to the reaver WPS cracking tool [3] (the
unmodified version of reaver *cannot* recover the password for this device).

Footnotes:
[1] http://en.wikipedia.org/wiki/Wi-Fi_Protected_Setup
[2] http://www.kb.cert.org/vuls/id/723755
[3] https://code.google.com/p/reaver-wps/

[REMEDIATION]
Huawei has released an updated firmware version that addresses this issue.

[COPYRIGHT]
Copyright(c) Emaze Networks S.p.A 2013, All rights reserved worldwide.
Permission is hereby granted to redistribute this advisory, providing that no
changes are made and that the copyright notices and disclaimers remain intact.

[DISCLAIMER]
Emaze Networks S.p.A is not responsible for the misuse of the information
provided in our security advisories. These advisories are a service to the
professional security community. There are NO WARRANTIES with regard to this
information. Any application or distribution of this information constitutes
acceptance AS IS, at the user's own risk. This information is subject to change
without notice.
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close