SBN

Ripple20 Zeek package open sourced

By Ben Reardon, Corelight Security Researcher

Recently, security research group JSOF released 19 vulnerabilities related to the “Treck” TCP/IP stack. This stack exists on many devices as part of the supply chain of many well known IoT/ICS/device vendors. Think 100s of millions/billions of devices and you are in the right ballpark. 

The set of vulnerabilities is collectively known as “Ripple20” , and yes – like all big exploits it has its own website https://www.jsof-tech.com/ripple20/  (a fascinating read) and of course a logo. Refer also to the Treck response https://treck.com/vulnerability-reply-information/.

We at Corelight Research have been following developments closely, as there a number of key ingredients that add up to a dangerous situation here.

  • The vast number of vulnerable systems. As I developed this package I even found a printer that was vulnerable, and which was not on the list of known vulnerable devices.
  • The wide range of vendors that are affected. There are some very big names, you can read the list of affected vendors on the Ripple20 site. 
  • The types of systems that are potentially vulnerable – anything from UPS, printers, lights, tractors, medical devices, cars, air conditioning systems, refrigerators… Who really knows?
  • The difficulty in patching. In most cases, IoT/ICS devices simply aren’t built for “automatic install” of security patches like modern end user systems are. You also need to know whether you even have these devices on your network in the first place, which isn’t trivial in its own right. 
  • The depth of the vulnerability. Remote Code execution with a CVE rating of a perfect 10.0 – that’s as bad as it gets.
  • The attractiveness of these vulnerabilities to threat groups can’t be understated, to have such a stealthy foothold deep within a victim’s network is like the holy grail for some threat groups.
  • There WILL be more and more automated, commodity exploit kits becoming available in the near future – this is a common theme with exploit evolution. This tends to put the exploit tools in the hands of an ever increasing breadth of threat groups, lowering the bar of entry in terms of technical ability required to make use of these exploits. 

I could go on and on but the tl;dr is: We need all the protection we can get.

If there is one silver lining, it’s that any discovery or exploit traffic must traverse the network, which of course means that Corelight and Zeek are right in our element.

Today we are open sourcing a Zeek package (https://github.com/corelight/ripple20) that passively detects the presence of some of the tell-tale signs that Treck devices can exhibit. The package also detects when such devices are being scanned by currently available discovery scanners, and when signs of exploitation are observed on the wire.

We hope the open sourcing of this Zeek package helps organizations defend against this threat.

Credit to JSOF who discovered these vulnerabilities and to all of the CERTs and vendors who are currently coordinating discovery and patching efforts.

Feedback on the Zeek package is welcome, as we are keen to refine and improve.

#ICS #IOT #Ripple20 #Zeekurity #Treck #opensource #JSOF 


*** This is a Security Bloggers Network syndicated blog from Bright Ideas Blog authored by Ben Reardon. Read the original post at: https://corelight.blog/2020/06/30/ripple20-zeek-package-open-sourced/