
DHS CISA Warns of Ripple20 Vulnerabilities that Has Billions of Internet Connected Devices at Risk of Hacking
The Department of Homeland Security (DHS) and the Cybersecurity and Infrastructure Security Agency (CISA) issued ICS Advisory (ICSA-20-168-01) which is marked as critical. The advisory states that DHS is aware of nineteen zero-day vulnerabilities in a widely used software. When exploited, hackers could gain complete remote control over affected devices without any user interaction from the legitimate device owner. The security flaws were reported by cyber security researchers Shlomi Oberman and Moshe Kol from JSOF and named Ripple20 because of their effect on supply chains.
Hundreds of millions of consumer and industrial products like routers, smart TVs, IoT devices, industrial pumps, power grids, healthcare systems, transportation systems, printers, routers, communications equipment, data centers, and industrial sectors such as the airline industry, manufacturing, and more are all affected by these flaws.
READ: Feds List Top 10 Routinely Exploited Vulnerabilities

Experts at JSOF and CERT fear that products using the Treck library will most remain unpatched due to untracked software supply chains.
The CERT Coordination Center (CERT/CC) at Carnegie Mellon University and CISA both helped to track down vendors using this software in their products.
Ripple20
According to the information provided by JSOF, “The 19 vulnerabilities, given the name Ripple20, affect hundreds of millions of devices (or more), and include multiple remote code execution vulnerabilities. The risks inherent in this situation are high. Just a few examples: data could be stolen off of a printer, an infusion pump’s behavior could be changed, or an industrial control device could be made to malfunction.”
Devices impacted by these security flaws are in use around the world in many industries, ranging from consumer devices to medical, healthcare, data centers, enterprises, telecom, oil, gas, nuclear, transportation, and many other sectors.
READ: Qbot Malware May Be Stealing Your Bank Account
Four critical vulnerabilities in the Treck TCP/IP stack could allow attackers to execute arbitrary code on targeted devices remotely. In total, there are nineteen security bugs that center around the software which is used in a variety of internet-connected systems. The Treck stack has been around for over 20 years.
“A remote, unauthenticated attacker may be able to use specially-crafted network packets to cause a denial of service, disclose information, and execute arbitrary code,” says Carnegie Mellon’s CERT Coordination Center.
It is standard industry practice to give an organization 90 days before publicizing a zero-day vulnerability until there is a patch available to fix it. Treck had a security patch available at the end of March – 45 days before the 90-day deadline. The team at JSOF also reached out to over 500 affected semiconductors and device manufacturing vendors including—HP, Schneider Electric, Intel, Rockwell Automation, Caterpillar, Baxter, and Quadros.
The JSOF report stated that “The disclosure was postponed twice after requests for more time came from some of the participating vendors, with some of the vendors voicing COVID-19-related delays. Out of consideration for these companies, the time period was extended from 90 days to over 120 days. Even so, some of the participating companies became difficult to deal with, as they made extra demands and some, from our perspective, seemed much more concerned with their brand’s image than with patching the vulnerabilities.”
VULNERABILITY OVERVIEW
Each flaw is listed in Mitre’s Common Vulnerabilities and Exposures database.
• IMPROPER HANDLING OF LENGTH PARAMETER INCONSISTENCY CWE-130 (CVE-2020-11897).
• IMPROPER HANDLING OF LENGTH PARAMETER INCONSISTENCY CWE-130 (CVE-2020-11898).
• IMPROPER INPUT VALIDATION CWE-20 (CVE-2020-11899)
• DOUBLE FREE CWE-415 (CVE-2020-11900).
• IMPROPER INPUT VALIDATION CWE-20 (CVE-2020-11901).
• IMPROPER INPUT VALIDATION CWE-20 (CVE-2020-11902)
• OUT-OF-BOUNDS READ CWE-125 (CVE-2020-11903)
• INTEGER OVERFLOW OR WRAPAROUND CWE-190 (CVE-2020-11904)
• OUT-OF-BOUNDS READ CWE-125 (CVE-2020-11905)
• IMPROPER INPUT VALIDATION CWE-20 (CVE-2020-11906)
• IMPROPER HANDLING OF LENGTH PARAMETER INCONSISTENCY CWE-130 (CVE-2020-11907)
• IMPROPER NULL TERMINATION CWE-170 (CVE-2020-11908)
• IMPROPER INPUT VALIDATION CWE-20 (CVE-2020-11909)
• IMPROPER INPUT VALIDATION CWE-20 (CVE-2020-11910)
• IMPROPER ACCESS CONTROL CWE-284 (CVE-2020-11911)
• IMPROPER INPUT VALIDATION CWE-20 (CVE-2020-11912).
• IMPROPER INPUT VALIDATION CWE-20 (CVE-2020-11913)
• IMPROPER INPUT VALIDATION CWE-20 (CVE-2020-11914)
The latest version of Treck IP stack software 6.0.1.66 includes fixes for a group of vulnerabilities VU#257161 and ICS-VU-035787. Treck is also providing patches for each issue that was reported.