faradaysecBy faradaysec|August 11, 2022|4 Minutes

New research findings from Faraday goes to DEF CON

Our research team presents:

Exploring the hidden attack surface of OEM IoT devices: pwning thousands of routers with a vulnerability in Realtek’s SDK for eCos OS. Octavio Gianatiempo (@ogianatiempo) and Octavio Galland (@GallandOctavio).

Friday, August 12th, 2022. Track 1.

https://forum.defcon.org/node/241835

https://defcon.org/html/defcon-30/dc-30-schedule.html

In this era of remote work, corporate networks overlap with home networks and sensitive information abounds behind consumer-grade routers. But these devices might not be designed with security as a priority. Hence, Faraday’s security research team evaluated the top-selling home router in Argentina. In this research effort, they discovered an exploitable vulnerability that could allow an attacker to take control of this router remotely without requiring user intervention and under default settings. By exploiting this vulnerability, an attacker can execute their code on the device and modify any setting or even use the router to intercept traffic and scan for devices on the local network. When they tracked down the origin of this vulnerability, they found that it was part of the code that Realtek, the manufacturer of this router’s processor, provides to the vendors.

This finding implies that the same vulnerability can be found in other devices from different brands. After automating the detection of this vulnerability on a given firmware image, which is the code that controls a router, they found at least 13 models affected from 4 different vendors, amounting to over 130K vulnerable devices sold in Latin America alone. The presence of this vulnerability in multiple router models proves that the code shipped by Realtek as an OEM was never reviewed from a security standpoint in any step of the supply chain.

The researchers will be presenting their findings at DEFCON 30, in a technical talk that will delve into the inner workings of these routers, their real-time operating system called eCos, the details of this vulnerability, its detection, and how it can be exploited by an attacker to gain full control of an affected router.

Advisory:

https://www.realtek.com/images/safe-report/Realtek_APRouter_SDK_Advisory-CVE-2022-27255.pdf

CVE:

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27255

Speakers Bio

Octavio Gianatiempo is a Security Researcher at Faraday and a Computer Science student at the University of Buenos Aires. He’s also a biologist with research experience in molecular biology and neuroscience. The necessity of analyzing complex biological data was his point of entry into programming. But he wanted to achieve a deeper understanding of how computers work, so he enrolled in Computer Science. As a Security Researcher at Faraday, he focuses on reverse engineering and fuzzing open and closed source software to find new vulnerabilities and exploit them.

@ogianatiempo

Octavio Galland is a computer science student at Universidad de Buenos Aires and a security researcher at Faraday. His main topics of interest include taking part in CTFs, fuzzing open-source software and binary reverse engineering/exploitation (mostly on x86/amd64 and MIPS).

@GallandOctavio

We will be posting the full article very soon. Stay tuned!

If you have any question or request please get in touch with us: socialacc@faradaysec.com

Enhanced Vulnerability Management Guide Using Open-Source Tools

In the dynamic world of IT security, proactive vulnerability management is key. This comprehensive guide introduces steps to set up an enhanced vulnerability management system utilizing freemium and open-source tools, including Faraday for continuous scanning, SonarQube for static application security testing (SAST), and Kibana, Wazuh, or Splunk as your Security Information and Event Management (SIEM) solution.

Read More


0 Comments4 Minutes

Release v5.2.0

Welcome to another great version of Faraday. This time, we introduce new methods to make your workflow even more seamless. Plus, we've added many other new agents and enhanced plugins to ensure you never have to leave our platform, effortlessly parsing data and incorporating it within our system.

Read More


0 Comments3 Minutes

Good practices in Cybersecurity – Part 2

Nowadays, we can distinguish various branches within a security team Red Teams, Blue Teams, Purple Teams & Bug Hunters.
But what does each team do?
This difference in colors, adding a new category related to bug bounty, makes us think about common tasks that all these approaches can have within a company; and the truth is, they have a lot. First, let's talk about the definition of each one.

Read More


0 Comments6 Minutes

Release v5.1.1

For our corporate clients, we've upgraded our notification feature. Previously, you had a basic notification setup based only on the System, but now there's an “Advanced” notification in place. An easy-to-use system designed to keep you ahead of significant changes in your vulnerability status or to be notified when changes should be made to certain vulnerabilities. For instance, users can receive notifications when the vulnerability risk score exceeds the desired level or when critical vulnerabilities don't meet the SLA.

Read More


0 Comments3 Minutes

Good practices in Cybersecurity – Part 1

Pentesters use a comprehensive and complete toolkit to expose different platforms and evaluate the security of an IT infrastructure. They safely try to exploit vulnerabilities and are experts at reporting failures, data leakage, or other vulnerabilities.
In this post, we present these tools and the several ways they can be applied.

Read More


0 Comments6 Minutes

SADProtocol goes to Hollywood

This research project started when Javier’s wife, our ex Research leader, told him their IP camera had stopped working. Javier was asked to fix it, but, as a security researcher, the temptation was too great. He brought the camera to the office and discussed the problem with Octavio, another security researcher at Faraday. The situation quickly escalated from some light reverse engineering to a full-fledged vulnerability research project, which ended with two high-severity bugs and an exploitation strategy worthy of the big screen.

Read More


0 Comments4 Minutes

Release v5.0.0

We understand that security is your top priority, and it is our obsession to protect all your digital assets and footprints. However, we recognize that time is equally valuable. It's with pride that we introduce a significant performance enhancement for our users.

Read More


0 Comments2 Minutes

Farewell 2023

But the outcome of all that is so rewarding. It only placed the bar higher for us, which means we have a tough job for next year. We're saying goodbye to 2023 with a major release. We're pleased to welcome Faraday v.5.0.0. It represents a huge leap in performance for all of our users and customers. We're euphoric about it and very thankful for the team that made it happen. We're a top-tier product that keeps getting better. You can leave your feedback at Gartner and read more about other users' opinions.

Read More


0 Comments3 Minutes

First steps in cybersecurity: scan your domain

Pentesters use a comprehensive and complete toolkit to expose different platforms and evaluate the security of an IT infrastructure. They safely try to exploit vulnerabilities and are experts at reporting failures, data leakage, or other vulnerabilities.
In this post, we present these tools and the several ways they can be applied.

Read More


0 Comments3 Minutes

Visualize findings and get a deeper understanding of your security posture

Our risk scoring system goes beyond mere criticality analysis, pinpointing precisely where real vulnerabilities lie. It offers a straightforward representation, not just an objective evaluation framework, but a curated set of filters tailored to prioritize based on specific contexts. Prioritization becomes a time-saving asset; now, you can filter vulnerabilities from a hacker's perspective.

Read More


0 Comments2 Minutes

We will be posting the full article as soon as possible so stay tuned!

If you have any question please get in touch via socialacc@faradaysec.com