Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Audits

M2M Protocols Expose Industrial Systems to Attacks

Some machine-to-machine (M2M) protocols can be abused by malicious actors in attacks aimed at Internet of Things (IoT) and industrial Internet of Things (IIoT) systems, according to research conducted by Trend Micro and the Polytechnic University of Milan.

Some machine-to-machine (M2M) protocols can be abused by malicious actors in attacks aimed at Internet of Things (IoT) and industrial Internet of Things (IIoT) systems, according to research conducted by Trend Micro and the Polytechnic University of Milan.

The security firm has analyzed two popular M2M protocols: Message Queuing Telemetry Transport (MQTT), which facilitates communications between a broker and multiple clients, and the Constrained Application Protocol (CoAP), a UDP-based server-client protocol that allows HTTP-like communications between nodes.

MQTT and CoAP protocols

MQTT is a mature standard that is widely used for automation and industrial applications. CoAP is relatively new, but it’s used by many IoT and IIoT products. Trend Micro has monitored activity associated with these protocols over a period of four months and identified over 200 million MQTT messages and more than 19 million CoAP messages leaked by hundreds of thousands of Internet-exposed brokers and servers.

In the case of MQTT, Trend Micro researchers discovered vulnerabilities in both the protocol itself and its implementations. The flaws can allow malicious actors to execute arbitrary code or cause a denial-of-service (DoS) condition, which, as experts have often warned, can pose a serious risk to industrial systems. The flaws have been reported to the developers of the affected software and patches have been released.

Trend Micro has published a video showing how serious such an attack can be:

Researchers have not found any actual vulnerabilities in CoAP, but pointed out that since the protocol is based on UDP, it’s susceptible to IP spoofing, which makes it ideal for DDoS amplification.

“CoAP responses can be significantly larger than requests. In our estimate, CoAP can reach up to 32x amplification factor, which is roughly between the amplification of Domain Name System (DNS) and Simple Service Discovery Protocol (SSDP). An attacker who has access to a 1-Mbps link would be able to hit a target at 32 Mbps,” explained Federico Maggi, one of the authors of the research paper.

Advertisement. Scroll to continue reading.

Learn More About ICS Protocols at SecurityWeek’s ICS Cyber Security Conference

Experts have warned that these M2M protocols can be abused for targeted reconnaissance, industrial espionage, targeted attacks and lateral movement. While there is no evidence of malware currently leveraging these protocols, Trend Micro believes it will not take long until threat actors become aware of their potential for malicious activity.

“Organizations and manufacturers should then pay adequate attention to IoT and IIoT security,” Trend Micro said. “Organizations’ security teams should ensure that proper security mechanisms are in place when using protocols. Solutions do exist to secure M2M communications — they are just not employed by all.”

Related: Internet-Exposed HMIs Put Energy, Water Facilities at Risk

Related: Trend Micro, Moxa Form New IIoT Security Company

Related: Industrial Robots Vulnerable to Remote Hacker Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.