Zephyrnet Logo

Ripple20 – 19 zero-day vulnerabilities Affects Billions of IoT Devices

Date:

Ripple20

A series of 19 different security vulnerabilities discovered dubbed Ripple20 affecting hundreds of millions of IoT devices.

By exploiting the vulnerabilities attackers can steal data from the printer, change the behavior of devices, or hide malicious code within embedded devices for years.

Ripple20

The 19 vulnerabilities dubbed Ripple20 discovered by Israeli cybersecurity company JSOF. Department of Homeland Security and CISA ICS-CERT also released a warning about the newly discovered vulnerabilities.

The vulnerabilities reside in the low-level TCP/IP software library developed by Treck in the 90s, the same library is used by a number of devices for the past 20 years.

Ripple20 classified as a supply chain vulnerability that impacts impact a wide range of industries, applications, companies, and people.

The vulnerability affects devices in various industries including medical, healthcare, data centers, enterprises, telecom, oil, gas, nuclear, transportation, consumer devices, and other critical infrastructure.

JSOF has demonstrated an explanation of how these vulnerabilities affect different devices.

Out of 19 vulnerabilities, 4 of them have a CVSS v3 base score of more than 9, which allows attacks to perform remote code execution.

CVE-2020-11896

Improper handling of length parameter inconsistency in IPv4/UDP component when handling a packet sent by an unauthorized network attacker. This vulnerability may result in remote code execution and receives a CVSS v3 base score of 10.0.

CVE-2020-11897

Improper handling of length parameter inconsistency in IPv6 component when handling a packet sent by an unauthorized network attacker. This vulnerability may result in possible out-of-bounds write and receives a CVSS v3 base score of 10.0.

CVE-2020-11898

Improper handling of length parameter inconsistency in IPv4/ICMPv4 component when handling a packet sent by an unauthorized network attacker. This vulnerability may result in out-of-bounds Read and receives a CVSS v3 base score of 9.1.

CVE-2020-11901

Improper input validation in the DNS resolver component when handling a packet sent by an unauthorized network attacker. This vulnerability may result in remote code execution and receives a CVSS v3 base score of 9.0.

The vulnerabilities have been reported to vendors, here is the list of vendors that are affected or might be affected with Ripple20.

By exploiting the vulnerabilities attackers can take control over a device from outside of the network and utilize the same to hide within the network for years.

Researchers, CERT/CC and CISA ICS-CERT recommends following mitigations

  • The first and best mitigation is updating to patched versions of all devices.
  • Minimize network exposure for embedded and critical devices, keeping exposure to the minimum necessary, and ensuring that devices are not accessible from the Internet unless absolutely essential.
  • Segregate OT networks and devices behind firewalls and isolate them from the business network.

Besides this, it is also recommended to block anomalous IP traffic, deep packet inspection, and to enable secure remote access.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Read More

Microsoft Offer $100,000 To Hack Azure Sphere Linux IoT OS Using RCE Exploits

Most Dangerous IoT Malware Mirai Now Using C&C Server in the Tor Network For Anonymity

Source: https://gbhackers.com/ripple20-zero-day/

spot_img

Latest Intelligence

spot_img