Published in IoT

Severe security problem detected in all IoT devices

by on09 June 2020


CallStranger needs patching 

A severe vulnerability in a core protocol found in almost all internet of things (IoT) devices allows and attackers to hijack smart devices for DDoS attacks and bypass security to reach and conduct scans on a victim's internal network .

Dubbed CallStranger, the  bug impacts UPnP, which stands for Universal Plug and Play, a collection of protocols that ship on most smart devices.

UPnP feature allows devices to see each other on local networks, and then establish connections to easily exchange data, configurations, and even work in sync.

UPnP has been around since the early 2000s, but since 2016, its development has been managed by the Open Connectivity Foundation (OCF), which controls what makes it in the UPnP protocols, in an effort to standardise how these features work across devices.

Security engineer named Yunus Çadirci found a bug in this extremely widespread technology which means that an attacker can send TCP packets to a remote device that contains a malformed callback header value in UPnP's SUBSCRIBE function.

This malformed header can be abused to take advantage of any smart device that was left connected on the internet, and which supports the UPnP protocols -- such as security cameras, DVRs, printers, routers, and others.

In a CallStranger attack, the hacker effectively targets the device's internet-facing interface, but executes the code on the device's UPnP function, which usually runs on the internally-facing ports only (inside the LAN).

CallStranger can successfully bypass network security solutions, bypass firewalls, and then scan a company's internal networks. It could be used to carry out DDoS attacks where an attacker could bounce and amplify TCP traffic on internet-reachable UPnP-capable devices. This also includes data exfiltration where the attacker steals data from the internet-exposed UPnP-capable device.
Patching to take a while

Çadirci said he notified the OCF last year, and that the organisation has updated the UPnP protocols since his report. These updates to the UPnP protocols have went live on April 17, 2020, and the CERT/CC team says that some vendors are providing patches. But because this is a protocol vulnerability, it may take a long time for vendors to provide patches.

He has published a website today containing basic advice that enterprises can deploy to block any exploitation attempts.

The CallStranger security flaw is also tracked as CVE-2020-12695. There are currently around 5.45 million UPnP-capable devices connected to the internet, making this an ideal attack surface for IoT botnets and APTs.

Last modified on 09 June 2020
Rate this item
(0 votes)

Read more about: