Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Black Hat

Huawei 3G and 4G Modems Leave Consumers Exposed, Researcher Says

A Russian security researcher accused China-based Huawei during a Black Hat Europe presentation last week of being slow to address security issues, stating that their 3G and 4G mobile broadband devices were vulnerable to attack due to problems with their update channel.

A Russian security researcher accused China-based Huawei during a Black Hat Europe presentation last week of being slow to address security issues, stating that their 3G and 4G mobile broadband devices were vulnerable to attack due to problems with their update channel.

Nikita Tarakanov said during his presentation last week that one of Huawei’s servers in the Netherlands isn’t likely to be alone when it comes to running outdated software. The Netherlands server, which is responsible for delivering software updates to the 3G and 4G devices, runs IIS 6.0.

Tarakanov said that using such outdated software leaves the server seriously exposed and opens the door for attackers to use it as a staging platform for further attacks against millions users. The wide number of potential victims is due to the fact that Huawei’s update software installs an auto-update component on desktop systems that queries the Netherlands server every few minutes.

Assuming the Netherlands server was compromised, an attacker could attack the broadband devices several ways, from reconfiguration to use malicious DNS to rewriting the firmware to include malware.

Additional vulnerability testing wasn’t possible Tarakanov said, as laws within the Russian Federation prevent him from creating his own 3G base station. However, the fact that many third-party software drivers have previously been proven to vulnerable, means that an attack could be pulled off.

Huawei representatives, who were present during the talk, told Heise Security in an interview that they were not told about the talk’s contents beforehand, and that they assumed the server’s security was adequate.

However, they added, the company will begin looking for solutions to address the issue immediately, though there was no timeline listed.

Related: Routers from China’s Huawei Vulnerable to Trivial Levels of Attack

Advertisement. Scroll to continue reading.
Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Black Hat

Black Hat 2019 recently wrapped in Las Vegas, where somewhere between 15,000 and 20,000 experts descended to experience the latest developments in the world...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.