Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Urgent/11 Flaws Impact More RTOS Used by Medical, Industrial Devices

IoT security firm Armis has confirmed that the recently disclosed vulnerabilities tracked as Urgent/11 affect several real time operating systems (RTOS) other than VxWorks.

IoT security firm Armis has confirmed that the recently disclosed vulnerabilities tracked as Urgent/11 affect several real time operating systems (RTOS) other than VxWorks.

Armis revealed in late July that Wind River’s VxWorks operating system, which is used by millions of devices, is affected by 11 vulnerabilities, including critical flaws that can be exploited to take control of devices.

Several major industrial and automation solutions providers whose products use VxWorks have issued advisories to inform users on the impact of the Urgent/11 vulnerabilities.

When it first disclosed its findings, Armis noted that the flaws exist in the VxWorks IPnet TCP/IP stack and warned that other RTOS may be affected as well considering that Interpeak licensed this IPnet stack to other vendors before it was acquired by Wind River in 2006.

Armis now says it has identified six other RTOS that use the problematic IPnet stack, including ZebOS by IP Infusion, ITRON by TRON Forum, OSE by ENEA, Nucleus RTOS by Mentor, Integrity by Green Hills, and ThreadX by Microsoft.

Many embedded systems rely on these RTOS, including many medical and industrial devices. Armis has been able to validate the impact of the flaws on BD Alaris infusion pumps running OSE, the HP Proliant management engine based on Nucleus, Canon printers that use ThreadX, Planex routers based on ZebOS, and ArrowSpan access points that run Integrity.

According to the U.S. Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA), ENEA said the Interpeak IPnet stack has not been used in its products since 2007, and Green Hills said the affected IPnet was a third-party add-on offered for Integrity between 2003 and 2006.

Microsoft says its ThreadX RTOS is not shipped with and does not specifically support IPnet, but some hardware vendors may have used ThreadX with a custom IPnet.

Advertisement. Scroll to continue reading.

TRON claims it does not endorse the use of any particular TCP/IP stack — it’s up to developers to decide what system to use and some may have opted for Interpeak’s IPnet. CISA says ZebOS developers have yet to make any comments.

The U.S. Food and Drug Administration (FDA) has issued a safety communication to warn patients, healthcare providers and manufacturers about the risks posed by Urgent/11 vulnerabilities.

“Though the IPnet software may no longer be supported by the original software vendor, some manufacturers have a license that allows them to continue to use it without support. Therefore, the software may be incorporated into other software applications, equipment, and systems which may be used in a variety of medical and industrial devices that are still in use today,” the FDA explained.

Related: Claroty Releases Free Diagnostic Tool for Urgent/11 Vulnerabilities

Related: Industrial Giants Respond to ‘Urgent/11’ Vulnerabilities

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.