New cross-site scripting attack targets VoIP

Security researchers have found a way to execute cross-site scripting attacks through VoIP clients, introducing a dangerous new threat almost no one is guarding against, according to vendor Secure Computing.

“It’s simply the first time we’ve seen what’s regarded as a Web 2.0 exploit…being used against VoIP,” says Paul Henry, vice-president of strategic accounts for Secure Computing. “Few [people], if anyone, bothers filtering the VoIP communications happening over SIP because they don’t want any performance degradation. Hence these types of attacks are going to grow.”

VoIP desktop clients using the SIP protocol are the problem area, as Henry notes. Security researchers discovered the flaw on Oct. 8 and posted a proof of concept code on the Internet describing the vulnerability, which they found in a Linksys VoIP product. Henry’s not yet aware of the attack being used against real users, but says it’s just a matter of time now that the proof of concept is out there.

“It’s the tip of the iceberg,” Henry says. “I’m very concerned specifically about VoIP because most people who deploy VoIP are doing so in order to save money.

“I’m seeing very little consideration given to security. The field is ripe for picking by the bad guys.”

Henry called it irresponsible to publicly disclose security vulnerabilities without first giving the vendor a chance to create a patch. However, some researchers have said they want to raise awareness about risks with earlier public disclosures, because vendors are slow to respond to vulnerabilities.

This particular cross-site scripting attack could be used to install software on a PC allowing hackers to record and listen to VoIP phone calls, according to Henry. A financially motivated hacker might listen to the conversations of the chief financial officer at a large public company toward the end of a quarter to learn information useful in stock trading.

The same attack could also target mass audiences by installing keyloggers that steal user names, passwords and other information that could help a criminal raid a bank account, Henry says.

While the reported vulnerability has to do with Linksys, Henry thinks it probably spreads across most vendors. “There are so many new VoIP products hitting the market today. I don’t believe they’re being developed with security first in mind,” he says.

The burden then falls on people deploying a VoIP system to install a product that examines inbound traffic and blocks scripts with malicious intent, according to Henry.

Would you recommend this article?

Share

Thanks for taking the time to let us know what you think of this article!
We'd love to hear your opinion about this or any other story you read in our publication.


Jim Love, Chief Content Officer, IT World Canada

Featured Download

Featured Articles

Cybersecurity in 2024: Priorities and challenges for Canadian organizations 

By Derek Manky As predictions for 2024 point to the continued expansion...

Survey shows generative AI is a top priority for Canadian corporate leaders.

Leaders are devoting significant budget to generative AI for 2024 Canadian corporate...

Related Tech News

Tech Jobs

Our experienced team of journalists and bloggers bring you engaging in-depth interviews, videos and content targeted to IT professionals and line-of-business executives.

Tech Companies Hiring Right Now