News Millions of vulnerable OT and IoT devices pose a threat to critical infrastructure

Lucky

Regular
Joined
14.09.20
Messages
98
Reaction score
433
Points
33
Thousands of organizations are at risk of cyberattacks due to uncorrected urgent/11 and cdpwn vulnerabilities affecting operating technology (ot) and iot devices, respectively.

according to armis specialists, 97% of all ot equipment used today contains uncorrected urgent/11 vulnerabilities, although fixes were released in 2019. 80% of the hardware is still vulnerable to cdpwn.

URGENT/11 is a generic name for 11 different vulnerabilities affecting any connected devices using the Wind River VxWorks real-time operating system, which includes the IPNet stack. Currently, VxWorks is embedded in more than 2 billion devices used in industrial enterprises, production facilities, medical institutions, etc.

Vulnerable devices, including programmable logic controllers of Schneider Electric and Rockwell Automation, are usually used in production to perform various critical tasks, for example, to monitor and control physical devices responsible for the operation of various mechanisms (motors, valves, pumps, etc.).

cdpwn is a set of five vulnerabilities in the Cisco Discovery Protocol (CDP), a data exchange protocol for mapping all Cisco equipment in the network (routers, IP phones and cameras, switches, etc.). With their help, an attacker with access to the attacked network can bypass network segmentation and remotely take control of devices.

A critical environment where fixes for the aforementioned vulnerabilities have not been installed is open to cyber attacks, and hackers are taking advantage of this. For example, the vulnerability in CDP ( CVE-2020-3118) was included in the list of 25 vulnerabilities actively exploited by Chinese cybercriminals, which the US National Security Agency presented in October this year.
 
Top Bottom