IoT Vulnerabilities. By Troy Mattessich, Raymond Fradella, and Arsh Tavi. Contribution Distribution

Similar documents
Question No: 2 Which identifier is used to describe the application or process that submitted a log message?

Cyber Common Technical Core (CCTC) Advance Sheet Windows Operating Systems

ECCouncil Exam v9 Certified Ethical Hacker Exam V9 Version: 7.0 [ Total Questions: 125 ]

Module 1: Penetration Testing Planning and Scoping. Module 2: Basic Usage of Linux and its services

PracticeDump. Free Practice Dumps - Unlimited Free Access of practice exam

Port Forwarding Technical Support Guide

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Practical Network Defense Labs

Green Lights Forever: Analyzing the Security of Traffic Infrastructure

Strategic Infrastructure Security

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

n Explain penetration testing concepts n Explain vulnerability scanning concepts n Reconnaissance is the first step of performing a pen test

Device Vulnerabilities in the Connected Home: Uncovering Remote Code Execution and More

Pass4suresVCE. Pass4sures exam vce dumps for guaranteed success with high scores

10 FOCUS AREAS FOR BREACH PREVENTION

TexSaw Penetration Te st in g

NETWORK AND CERTIFICATE SYSTEM SECURITY REQUIREMENTS

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Principles of ICT Systems and Data Security

PrecisionAccess Trusted Access Control

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

n Given a scenario, analyze and interpret output from n A SPAN has the ability to copy network traffic passing n Capacity planning for traffic

Fast and Vulnerable A Story of Telematic Failures

Chapter 5: Vulnerability Analysis

WHITEPAPER ATTIVO NETWORKS THREATDEFEND PLATFORM AND THE MITRE ATT&CK MATRIX

CoreMax Consulting s Cyber Security Roadmap

WHITE PAPER. Secure communication. - Security functions of i-pro system s

CompTIA Security+(2008 Edition) Exam

Relay Proxy User Guide

Cyber security tips and self-assessment for business

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma

Penetration testing a building automation system

Automated Threat Management - in Real Time. Vectra Networks

Cyber Security Audit & Roadmap Business Process and

CIS Controls Measures and Metrics for Version 7

Spectre, Meltdown, and the Impact of Security Vulnerabilities on your IT Environment. Orin Jeff Melnick

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Course Outline Topic 1: Current State Assessment, Security Operations Centers, and Security Architecture

SECURITY+ LAB SERIES. Lab 3: Protocols and Default Network Ports Connecting to a Remote System

CIS Controls Measures and Metrics for Version 7

UIP1869V User Interface Guide

McAfee Exploit Prevention Content Release Notes New Windows Signatures

Chapter 11: Networks

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013

Why Firewalls? Firewall Characteristics

Evaluating the Security Risks of Static vs. Dynamic Websites

CPTE: Certified Penetration Testing Engineer

Specialized Security Services, Inc. REDUCE RISK WITH CONFIDENCE. s3security.com

Contents at a Glance COPYRIGHTED MATERIAL. Introduction...1 Part I: Becoming Familiar with Enterprise Linux...7

PCI DSS v3.2 Mapping 1.4. Kaspersky Endpoint Security. Kaspersky Enterprise Cybersecurity

Web Application Attacks

Security Standards for Information Systems

CS 356 Operating System Security. Fall 2013

AUTHENTICATION. Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response

Jaringan Komputer (CCNA-1)

WEB HOSTING SERVICE OPERATING PROCEDURES AND PROCESSES UNIVERSITY COMPUTER CENTER UNIVERSITY OF THE PHILIPPINES DILIMAN

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

Network Device Forensics. Digital Forensics NETS1032 Winter 2018

SAP Security. BIZEC APP/11 Version 2.0 BIZEC TEC/11 Version 2.0

NI Linux Real-Time. Fanie Coetzer. Field Sales Engineer SA North. ni.com

ANATOMY OF AN ATTACK!

IBM Security Network Protection Solutions

CSE 565 Computer Security Fall 2018

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

EXPLOITING CLOUD SYNCHRONIZATION TO HACK IOTS

hidden vulnerabilities

DoS Attacks Malicious Code Attacks Device Hardening Social Engineering The Network Security Wheel

Freshservice Discovery Probe User Guide

Securing Access to Network Devices

Man-In-The-Browser Attacks. Daniel Tomescu

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output:

Karthik Pinnamaneni COEN 150 Wireless Network Security Dr. Joan Holliday 5/21/03

Comptia.Certkey.SY0-401.v by.SANFORD.362q. Exam Code: SY Exam Name: CompTIA Security+ Certification Exam

EV CHARGING: MAPPING OUT THE CYBER SECURITY THREATS AND SOLUTIONS FOR GRIDS AND CHARGING INFRASTRUCTURE

Integration Guide. Auvik

Industrial Control System Security white paper

Nortel Unified Communications Management. Fundamentals. Release: 1.0 Document Revision: NN

A+ Guide to Managing & Maintaining Your PC, 8th Edition. Chapter 17 Windows Resources on a Network

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems

CompTIA E2C Security+ (2008 Edition) Exam Exam.

C1: Define Security Requirements

Bank Infrastructure - Video - 1

Who are we? Jonas Zaddach. Andrei Costin. Davide Balzarotti. Aurélien Francillon 2/91

This material is based on work supported by the National Science Foundation under Grant No

Cyber Security Guidelines for Securing Home and Small Office Routers

THE NEW LANDSCAPE OF AIRBORNE CYBERATTACKS

Chapter 11: It s a Network. Introduction to Networking

CounterACT 7.0 Single CounterACT Appliance

California State Polytechnic University, Pomona. Server and Network Security Standard and Guidelines

Security Concerns in Automotive Systems. James Martin

Metasploit. Installation Guide Release 4.4

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

Stop sweating the password and learn to love public key cryptography. Chris Streeks Solutions Engineer, Yubico

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

Sair 3X Linux Security, Privacy and Ethics (Level 1)

716 West Ave Austin, TX USA

CONTENTS IN DETAIL. FOREWORD by HD Moore ACKNOWLEDGMENTS INTRODUCTION 1 THE ABSOLUTE BASICS OF PENETRATION TESTING 1 2 METASPLOIT BASICS 7

Chapter 4. Network Security. Part I

Practice Labs Ethical Hacker

Configuring Vulnerability Assessment Devices

Transcription:

Security Penetration Through IoT Vulnerabilities By Troy Mattessich, Raymond Fradella, and Arsh Tavi Contribution Distribution Arsh Tavi Troy Mattessich Raymond Fradella Conducted research and compiled the report while ensuring integrity of results Obtained research equipment and conducted video and audio editing for the demonstration Conducted the exploitation for the demonstration and collected data for the report

Table of Contents I. Abstract... 2 II. III. IV. Preliminaries....2 Problem Description....2 Acquiring Access....3 V. Reconessiance.....3 VI. VII. VIII. Exploitation.....3 Conclusion......4 References.....5 1

Abstract Exploitation of nodes in a network will be done through a weak point in the network, which is a device with privileges in a network, but low security. Through the device, other hosts will become compromised by using initial reconnaissance followed by social engineering which will establish a tunnel for remote access. Preliminaries Internet of Things (IoT) are small network devices that are integrated into more modern products that can use network connectivity. File Transfer Protocol (FTP) servers are used to directly transfer files to any connected users. Telnet is used for remote access to a terminal for command execution. Wireless evil twin is a surface copy of a wireless access point that stores traffic and relays it to the router. Problem Description Many unpatched IoT devices allow secure networks to become compromised as there is a lack of security in these devices. Common IoT devices with vulnerabilities are IP cameras and baby monitors. These vulnerabilities are due to improper coding and weak encryption algorithms. This paper will focus on expansion of access on connected hosts in a secure network. 2

Acquiring access The public IP address is opened through a browser and a authentication prompt indicates the camera s web interface login. Default credentials are tested and default credentials are in use for the AXIS camera with username as root and password as pass. The initial page has a live video feed of the camera. The options on the left panel allow for the user to change settings. The exploit affects the following pages: app_params.shtml, app_license_custom.shtml, app_license.shtml, and app_index.shtml. The HTML GET value of app allows for remote code execution on Linux operating systems. By inserting a ; as the value for app in the form of the ASCII unicode (%3B), with app=%3b as the basic example, any code that follows will be executed as root. As a root user, you have unrestricted access to the files and can run commands that will change the way they run. It is important to consider proper ASCII conversions when using commands in the browser, as certain characters such as spaces have to be indicated in their ASCII variant, in this case, %20. Reconessiance Discovery of attached network nodes is priority therefore these commands will be utilized initially: nmap, netstat, apt-get, telnet, ifconfig, and ping. After experimentation, only ping and netstat are available, indicating a very limited Linux kernel. Ping successfully works on commonly assumed IP addresses as positive attempts were made on (192.168.1.1-192.168.1.5). Netstat does not return information regarding connection on a consistent level, as IP addresses were shown during some attempts while they were not during the majority of the attempts. Exploitation As commands such as apt-get, wget, and scp were not available, installation of toolkits for wireless/local exploitation was not possible. After an FTP connection was established using the default credentials for the AXIS camera, it was discovered that the file system was read-only. 3

This prevented modification of the HTML files for any backdoors or social engineering tactics. This also prevented any malicious files to be transferred to the camera, such as bash scripts. Commands involving formatting or deleting files were not tested, as permanent sabotage was not the objective. A fork bomb (infinite loop command to drain CPU resources) was attempted, however, the command would not execute. After discovery of the availability of the iptables command, the alternative route for temporary sabotage was taken. The IP addresses initially discovered through reconnesiance were added to the iptable rules to drop all packets. This allowed the attackers to maintain camera visual feed access, while the owner was unable to access the camera. Through a hard-reset, the iptable rules were set to default and access was restored which would not raise any suspicions as users may blame the connectivity problem on the network or the hardware and not necessarily an outsider s attack. Conclusion We have shown that AXIS cameras can be exploited and used maliciously. Many IoT devices share the same vulnerabilities and faults with the AXIS camera. Our success shows that you cannot rely on manufacturers to protect you from threats. It is important to utilize additional security measures, like changing the default admin account, using a firewall, and keeping an updated antivirus running. There are many ways in which an attacker can infiltrate a system so it s important to have multiple supplemental security measures, and checks. It is also important to make sure that employees are trained on the different types of attacks and prevention techniques. 4

References Vulnerability Details : CVE-2015-8257. CVE-2015-8257 : The Devtools.sh Script in AXIS Network Cameras Allows Remote Authenticated Users to Execute Arbitrary Commands via Shell, www.cvedetails.com/cve/cve-2015-8257/ 5