Identity & Access

P2P Flaws Expose Millions of IoT Devices to Remote Attacks

Vulnerabilities discovered by a researcher in a peer-to-peer (P2P) system named iLnkP2P expose millions of cameras and other Internet of Things (IoT) devices to remote attacks from the Internet, and no patches are available.

<p><strong><span><span>Vulnerabilities discovered by a researcher in a peer-to-peer (P2P) system named iLnkP2P expose millions of cameras and other Internet of Things (IoT) devices to remote attacks from the Internet, and no patches are available.</span></span></strong></p>

Vulnerabilities discovered by a researcher in a peer-to-peer (P2P) system named iLnkP2P expose millions of cameras and other Internet of Things (IoT) devices to remote attacks from the Internet, and no patches are available.

Paul Marrapese, a California-based security engineer, discovered two serious flaws in iLnkP2P, a system developed by Chinese firm Shenzhen Yunni Technology Company, Inc. iLnkP2P is a P2P solution that makes it easier for users to connect to their IoT devices from their phone or computer.

According to the expert, iLnkP2P is present in devices marketed under hundreds of brands, including Hichip, TENVIS, SV3C, VStarcam, Wanscam, NEO Coolcam, Sricam, Eye Sight, and HVCAM. Affected products include cameras, baby monitors and smart doorbells. Marrapese has conducted an Internet scan and identified over 2 million vulnerable devices.

The researcher has identified two iLnkP2P vulnerabilities. One of them, tracked as CVE-2019-11219, is an enumeration issue that allows an attacker to quickly discover devices exposed to the Internet. The second flaw, CVE-2019-11220, can be exploited to intercept connections to affected devices and conduct man-in-the-middle (MitM) attacks. This allows a malicious actor to obtain a device’s password and hijack it.

Marrapese told SecurityWeek that these vulnerabilities can be used together to launch mass attacks. He clarified that exploiting CVE-2019-11220 for MitM attacks does not require access to the targeted user’s network, but the attacker does need to know the IP address of the P2P server used by the device, which is not difficult to obtain.

“While CVE-2019-11220 specifically targets an individual device, CVE-2019-11219 can be used to find many devices very quickly. At that point, there is nothing stopping an attacker from targeting all of them,” the researcher explained.

“When a user attempts to connect to their camera, the P2P server is used to coordinate the connection between the user and their device. CVE-2019-11220 allows an attacker to influence this connection — they can force a user to connect to them instead of the device, and capture the credentials,” he said.

Marrapese has been attempting to report his findings to impacted vendors since mid-January, but hasn’t received any response. He also informed the CERT Coordination Center (CERT/CC) at the Carnegie Mellon University Software Engineering Institute, which forwarded the information to China’s national CERT.

Since no patches are available and they are unlikely to be released any time soon, Marrapese recommends that users of impacted devices discard the vulnerable products and buy new ones from reputable vendors. One mitigation would be to restrict access to UDP port 32100, which prevents access from external networks to the vulnerable devices via P2P.

Advertisement. Scroll to continue reading.

The researcher has published a list of product prefixes that can help users determine if their devices are vulnerable. The prefix is part of the device’s UID serial number and it’s typically printed on a label on the product.

Marrapese has created proof-of-concept (PoC) exploits, but he does not plan on releasing any code in an effort to prevent abuse. He believes it would not be easy for malicious actors to find the vulnerabilities on their own.

“It takes moderate effort to understand the P2P protocol, as it is entirely undocumented. If an attacker spends time learning the protocol, CVE-2019-11220 is not terribly difficult to figure out,” he said via email. “However, I believe figuring out the details of the enumeration vulnerability would take considerable effort. In turn, this does help reduce the present risk of CVE-2019-11220 because an attacker would have to know a specific device UID to attack it.”

Marrapese told security blogger Brian Krebs that 39% of the vulnerable devices are located in China, 19% in Europe, and 7% in the United States. Nearly half of them are made by Chinese company Hichip.

Related: Mozilla, Others Want Big Retailers to Pledge Minimum IoT Security

Related: Why it’s So Hard to Implement IoT Security

Related: Critical Vulnerability Impacts Hundreds of Thousands of IoT Cameras

Related: IoT Botnets Target Apache Struts, SonicWall GMS

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version