Home > Cyber News > Iot Security Under Threat Due to M2M Protocols Abuse
CYBER NEWS

Iot Security Under Threat Due to M2M Protocols Abuse

Security experts discovered a major weakness in M2M protocols that allows hacker to overtake IoT devices. The experts state that this can result in the sabotage of production facilities and serious consequences for smart home owners.




M2М Protocols Abuse Leads to Serious Iot Security Risks

A team of security experts reported that a yet another IoT (Internet of Things) security risk has been identified, this time it comes from the M2M (machine-to-machine) protocols that these devices utilize. Two of them have been identified to be very problematic for IoT devices — the Message Queuing Telemetry Transport (MQTT) and Constrained Application Protocol (CoAP). They allow communication between the interconnected IoT devices.

According to the released report abuse of these protocols can lead to devastating consequences both for these IoT devices and other hosts located on the local network. It appears tat the Message Queuing Telemetry Transport (MQTT) protocol. One of the problems is when the broker does not follow the standard message transport rules. In the situation where client responds in the correct way it will be disconnected when they have received invalid content. As a consequence the target devices will be kept constantly resetting the connection in a loop. This message verification bug has been reported to the MQTT Technical Committee who have clarified a potential security issue in the latest standard.

The second issue is related to URI-style topic validation which may cause regular expression denial-of-service attacks. What’s more dangerous is the fact that this can potentially impact any software installed on the devices. When implemented these cases lead to specific vulnerabilities:

  • MQTT Payload Remaining Length (CVE-2018-17614) — This allows attackers to execute arbitrary code due to a missing check on a certain field.
  • MQTT Unicode Handling in Topic Strings (CVE-2017-7653) — This is a popular vulnerability which as patched upstream. However many devices are still unpatched and thus vulnerable.
  • MQTT URI-Style Topic Validation (CVE-2018-11615) — This is a regular expression denial-of-service technique allowing IoT devices to be taken down.

The other vulnerable protocol that has been analyzed by the research team is called Constrained Application Protocol (CoAP). The study finds that it is susceptible to IP spoofing which allows for numerous attack scenarios to be executed.

Related: [wplinkpreview url=”https://sensorstechforum.com/bcmupnp_hunter-botnet-iot/”]Bcmupnp_Hunter Botnet Set Against IoT Devices: 100.000 Are Already Infected

Iot Security In Danger: The effects of the M2M Protocols Abuse

When it comes to the practical aspects of the M2M protocols vulnerabilities the possibilities for abuse are many. Information harvesting is particularly effective as the hackers can simply eavesdrop on the traffic. The demonstrations reveal a partial list of affected sectors: large consumer electronic and mobile device manufacturers, fashion industry, marine, ISPs, logistics services, display manufacturers, automotive parts manufacturers, medical equipment devices, construction and production facilities and etc.

As a result of this sensitive content can be hijacked — emails, private messages, notifications, letters, contracts and etc. What’s more dangerous is that due to the fact that overall IoT security is concerned the criminals can also harvest network configuration settings. Following the release of the document all vendors and manufacturers along with the protocols committed have been made aware of the findings. These M2m Protocols vulnerabilities can be used as very effective tools for sabotage, pervasive data harvesting and other crimes.

Once again we repeat our recommendation — constantly check and apply for IoT security updates in order to protect yourself from hacking attempts.

Martin Beltov

Martin graduated with a degree in Publishing from Sofia University. As a cyber security enthusiast he enjoys writing about the latest threats and mechanisms of intrusion.

More Posts

Follow Me:
Twitter

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree