Internet of Things

Researchers spotted a hidden backdoor in Chinese IoT devices from the firm DblTek

Security experts at Trustwave have discovered a hidden backdoor in Internet of Things devices manufactured by the Chinese firm DblTek.

Researchers from Trustwave have discovered a backdoor in IoT devices manufactured by a Chinese vendor that is refusing to fix it.

The backdoored devices are produced by the VoIP firm Dbltek, the researchers speculate the backdoor was introduced for debugging purposes.

The experts discovered that the Telnet interface of the GoIP has an undocumented user, namely “dbladm,” which provides root level shell access on the device. The account is not protected by a password, instead, it is protected by a proprietary challenge-response authentication scheme.

When the attacker tries to Telnet into the device as dbladm, the IoT component tries to connect to UDP port 11000 on 192.168.2.1 on the local network. If the flawed device receives a valid response, it grants access.

“Trustwave recently reported a remotely exploitable issue in the Telnet administrative interface of numerous DblTek branded devices. The issue permits a remote attacker to gain a shell with root privileges on the affected device due to a vendor backdoor in the authentication procedure.” reads the analysis published by Trustwave.

The researchers ethically reported the issue to the IoT vendor, but the manufacturer issued a new firmware with minor changes that leave the access open.

Dbltek then has closed any contact with Trustwave that has continued the analysis of the backdoor and has written the PoC exploits for the backdoors in both the old and new firmware versions.

The flawed firmware is present in almost all Dbltek GSM-to-VoIP devices that are mostly used by small to medium size businesses.

An internet scan for vulnerable devices revealed the existence of hundreds of devices online.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – Dbltek, VoIP )

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

8 hours ago

CISA adds Microsoft Windows Print Spooler flaw to its Known Exploited Vulnerabilities catalog

U.S. CISA added the Windows Print Spooler flaw CVE-2022-38028 to its Known Exploited Vulnerabilities catalog.…

15 hours ago

DOJ arrested the founders of crypto mixer Samourai for facilitating $2 Billion in illegal transactions

The U.S. Department of Justice (DoJ) announced the arrest of two co-founders of a cryptocurrency mixer…

15 hours ago

Google fixed critical Chrome vulnerability CVE-2024-4058

Google addressed a critical Chrome vulnerability, tracked as CVE-2024-4058, that resides in the ANGLE graphics…

20 hours ago

Nation-state actors exploited two zero-days in ASA and FTD firewalls to breach government networks

Nation-state actor UAT4356 has been exploiting two zero-days in ASA and FTD firewalls since November…

1 day ago

Hackers hijacked the eScan Antivirus update mechanism in malware campaign

A malware campaign has been exploiting the updating mechanism of the eScan antivirus to distribute…

2 days ago

This website uses cookies.