M2M Protocols Expose Industrial Systems to Attacks

Some machine-to-machine (M2M) protocols can be abused by malicious actors in attacks aimed at Internet of Things (IoT) and industrial Internet of Things (IIoT) systems, according to research conducted by Trend Micro and the Polytechnic University of Milan.

The security firm has analyzed two popular M2M protocols: Message Queuing Telemetry Transport (MQTT), which facilitates communications between a broker and multiple clients, and the Constrained Application Protocol (CoAP), a UDP-based server-client protocol that allows HTTP-like communications between nodes.

MQTT and CoAP protocols

MQTT is a mature standard that is widely used for automation and industrial applications. CoAP is relatively new, but it’s used by many IoT and IIoT products. Trend Micro has monitored activity associated with these protocols over a period of four months and identified over 200 million MQTT messages and more than 19 million CoAP messages leaked by hundreds of thousands of Internet-exposed brokers and servers.

In the case of MQTT, Trend Micro researchers discovered vulnerabilities in both the protocol itself and its implementations. The flaws can allow malicious actors to execute arbitrary code or cause a denial-of-service (DoS) condition, which, as experts have often warned, can pose a serious risk to industrial systems. The flaws have been reported to the developers of the affected software and patches have been released.

Trend Micro has published a video showing how serious such an attack can be:

Researchers have not found any actual vulnerabilities in CoAP, but pointed out that since the protocol is based on UDP, it’s susceptible to IP spoofing, which makes it ideal for DDoS amplification.

“CoAP responses can be significantly larger than requests. In our estimate, CoAP can reach up to 32x amplification factor, which is roughly between the amplification of Domain Name System (DNS) and Simple Service Discovery Protocol (SSDP). An attacker who has access to a 1-Mbps link would be able to hit a target at 32 Mbps,” explained Federico Maggi, one of the authors of the research paper.

Learn More About ICS Protocols at SecurityWeek’s ICS Cyber Security Conference

Experts have warned that these M2M protocols can be abused for targeted reconnaissance, industrial espionage, targeted attacks and lateral movement. While there is no evidence of malware currently leveraging these protocols, Trend Micro believes it will not take long until threat actors become aware of their potential for malicious activity.

“Organizations and manufacturers should then pay adequate attention to IoT and IIoT security,” Trend Micro said. “Organizations’ security teams should ensure that proper security mechanisms are in place when using protocols. Solutions do exist to secure M2M communications — they are just not employed by all.”

Related: Internet-Exposed HMIs Put Energy, Water Facilities at Risk

Related: Trend Micro, Moxa Form New IIoT Security Company

Related: Industrial Robots Vulnerable to Remote Hacker Attacks

Original author: Eduard Kovacs