Zephyrnet Logo

Ripple20: More Vulnerable Devices Identified

Date:


Security researchers find 34 additional vendors, and 47 devices, affected by the widespread Ripple20 vulnerabilities.

Back in June, researchers with security firm JSOF disclosed 19 vulnerabilities affecting hundreds of millions of Internet of Things (IoT) devices. The “Ripple20” bugs exist in a low-level TCP/IP software library built by a company called Treck and used by manufacturers to connect IoT devices to the Internet.

At the time of disclosure, it was estimated these vulnerabilities affected 70 to 80 vendors and hundreds of millions of IoT devices, including industrial control devices, medical devices, power grids, home products, and retail devices. JSOF notified the affected vendors; many evaluated their products to see if their devices were exposed.

Since then, the research has continued to progress, and more vulnerable vendors and devices have been identified. With guidance from the JSOF team, Tenable Research helped to identify 34 additional vendors and 47 more devices potentially affected by the Ripple20 vulnerabilities. Its list includes products from Cisco, Dell, GE, HP, IBM, Motorola/Verizon, Oracle, and Schneider.

Vendors on Tenable’s list have been contacted by JSOF or by CERT/CC in cooperation with other CERT entities, including CERT-IL. In some cases, the products are still under evaluation, and the team anticipates it will uncover additional vulnerable devices as it continues to test them.

JSOF researchers shared their findings this week at the virtual Black Hat USA conference, with a technical deep dive into DNS vulnerability CVE-2020-11901. The remote code execution (RCE) flaw has a CVSS score of 9.0 and can be triggered by answering a single DNS request made from the device. At Black Hat, researchers demonstrated how the bug can be exploited to perform RCE on a Schneider Electric APC UPS.

“In our opinion this is the most severe of the vulnerabilities despite having a CVSS score of 9.0, due to the fact that DNS requests may leave the network in which the device is located, and a sophisticated attacker may be able to use this vulnerability to take over a device from outside the network through DNS cache poisoning, or other methods,” they wrote in the June disclosure.

Read more details here and check out JSOF’s Black Hat slides here.

 

 

Register now for this year’s fully virtual Black Hat USA, scheduled to take place August 1–6, and get more information about the event on the Black Hat website. Click for details on conference information and to register.

Dark Reading’s Quick Hits delivers a brief synopsis and summary of the significance of breaking news events. For more information from the original source of the news item, please follow the link provided in this article. View Full Bio

Recommended Reading:

More Insights

Source: https://www.darkreading.com/iot/ripple20-more-vulnerable-devices-identified/d/d-id/1338597?_mc=rss_x_drr_edt_aud_dr_x_x-rss-simple

spot_img

Latest Intelligence

spot_img

Chat with us

Hi there! How can I help you?