X
Tech

CallStranger vulnerability lets attacks bypass security systems and scan LANs

The CallStranger vulnerability can also be used to launch major DDoS attacks.
Written by Catalin Cimpanu, Contributor
CallStranger

A severe vulnerability resides in a core protocol found in almost all internet of things (IoT) devices.

The vulnerability, named CallStranger, allows attackers to hijack smart devices for distributed denial of service (DDoS) attacks, but also for attacks that bypass security solutions to reach and conduct scans on a victim's internal network -- effectively granting attackers access to areas where they normally wouldn't be able to reach.

CallStranger bug impacts UPnP

According to a website dedicated to the CallStranger vulnerability published today, the bug impacts UPnP, which stands for Universal Plug and Play, a collection of protocols that ship on most smart devices.

As the name implies, the UPnP feature allows devices to see each other on local networks, and then establish connections to easily exchange data, configurations, and even work in sync.

UPnP has been around since the early 2000s, but since 2016, its development has been managed by the Open Connectivity Foundation (OCF), which controls what makes it in the UPnP protocols, in an effort to standardize how these features work across devices.

CallStranger -- the technical details

In December 2019, a security engineer named Yunus Çadirci found a bug in this extremely widespread technology.

Çadirci says that an attacker can send TCP packets to a remote device that contains a malformed callback header value in UPnP's SUBSCRIBE function.

This malformed header can be abused to take advantage of any smart device that was left connected on the internet, and which supports the UPnP protocols -- such as security cameras, DVRs, printers, routers, and others.

In a CallStranger attack, the hacker effectively targets the device's internet-facing interface, but executes the code on the device's UPnP function, which usually runs on the internally-facing ports only (inside the LAN).

Çadirci says attackers could use the CallStranger bug to successfully bypass network security solutions, bypass firewalls, and then scan a company's internal networks.

Furthermore, other types of attacks are also possible, Çadirci said.

This includes DDoS attacks where an attacker could bounce and amplify TCP traffic on internet-reachable UPnP-capable devices. This also includes data exfiltration where the attacker steals data from the internet-exposed UPnP-capable device.

Patching to take a while

Çadirci said he notified the OCF last year, and that the organization has updated the UPnP protocols since his report. These updates to the UPnP protocols have went live on April 17, 2020, and the CERT/CC team says that some vendors are

"Because this is a protocol vulnerability, it may take a long time for vendors to provide patches," Çadirci said today, suggesting that firmware patches may be a long time away.

Instead, the researcher has published a website today containing basic advice that enterprises can deploy to block any exploitation attempts.

In addition, Çadirci also published proof-of-concept scripts that companies can use to determine if their smart equipment is vulnerable to any of the CallStranger attacks.

The CallStranger security flaw is also tracked as CVE-2020-12695. There are currently around 5.45 million UPnP-capable devices connected to the internet, making this an ideal attack surface for IoT botnets and APTs.

Editorial standards