Widely popular OpenSSL software for data encryption urgently needs to be updated  

DĂĽsseldorf, March 17, 2022 – A new security vulnerability threatens all systems that use OpenSSL, one of the most widely used software for encryption of all kinds, for transport encryption based on TLS. When processing certain TLS certificates, targeted attacks can bring clients and servers to a complete standstill (DoS – Denial of Service). “Servers, clients and other devices must be checked immediately and patched if necessary. Since this software is very widespread, most IT systems – from servers to clients to the Internet of Things – are affected. If hackers target this vulnerability, the situation can become very critical for companies and institutions,” warns Jan Wendenburg, CEO of IoT Inspector. The security company operates the leading European service for automated IoT firmware analyses. The recently disclosed vulnerability can easily be detected in IoT and IIoT devices and infrastructures by IoT Inspector, and thus be remediated. 

Threat level: High  

The IoT Inspector team has uncovered numerous vulnerabilities in devices by well-known hardware manufacturers. “We have seen that after the publication of a technical advisory, hackers have specifically started to attack the addressed vulnerability. Therefore, administrators should immediately check if the issue is present in their networks,” said Jan Wendenburg of IoT Inspector. The vulnerability (CVE-2022-0778) is rated with a threat level of “high.” It was discovered by Tavis Ormandy, a British cybersecurity specialist who currently works at Google as part of the Project Zero team. The vulnerability affects OpenSSL versions 1.0.2, 1.1.1 and 3.0. Administrators using OpenSSL are urged to promptly install one of the secured editions 1.1.1n or 3.0.2.   

Unpredictable situation  

Fast action is particularly advised regarding international cyberattacks due to the ongoing war in Ukraine, according to the team of specialists at IoT Inspector: “Critical infrastructures, as well as companies, are currently more at risk than ever. The alleged use of European technology in Russian war equipment shows how quickly companies are now caught in the crossfire and could potentially be drawn into a campaign by Anonymous hackers. The situation is unpredictable,” Wendenburg explains. Just a few days ago, the German Federal Office for Information Security (BSI) issued its third warning of war-related attacks on IT infrastructures. In this context, every component of a network can be used as a gateway, unless the security vulnerabilities are identified through targeted analyses and subsequently remedied. IoT Inspector continues to offer a free security check for IoT/IIoT endpoints of all types in critical infrastructures following the BSI warnings. A firmware check takes only a few minutes and analyzes the relevant risks.