The OWASP IoT top 10 vulnerabilities and how to mitigate them

The OWASP IoT top 10 vulnerabilities and how to mitigate them

The rapid proliferation of IoT devices has brought about significant security challenges. To address these challenges, the Open Web Application Security Project has identified the top 10 vulnerabilities based on real-world incidents, to help manufacturers identify flaws and devise suitable mitigation measures.

The Internet of Things (IoT) has revolutionized the way we interact with everyday objects. From smart homes to industrial systems, IoT devices have become an integral part of our lives. However, the rapid proliferation of these devices has brought about significant security challenges. To address these challenges, the Open Web Application Security Project (OWASP) has identified the top 10 vulnerabilities that can compromise the security of IoT devices and ecosystems. The OWASP IoT Top 10 vulnerabilities list was developed through a comprehensive methodology that analyzed real-world IoT security incidents. In this blog post, we will explore each vulnerability and highlight effective mitigation strategies.

 

1. Weak, guessable, or hardcoded passwords

IoT devices often have web-based interfaces that are used for configuration and management along with authentication mechanisms in the device including serial consoles, network services, etc. If these interfaces are not properly configured, attackers can gain access to sensitive information and make unauthorized changes to the device’s configuration. SISA’s IoT security testing assessments have revealed that the majority of IoT devices tested had guessable passwords and username list. Another critical flaw is embedding fixed passwords wherein developers inculcate hardcoded credentials in the IoT device components like firmware.

Mitigation:

  • Manufacturers should implement proper authentication and password management controls to ensure that passwords are secure and difficult to guess.
  • Additionally, users should be encouraged to change the default passwords on their devices and to use strong, unique and complex passwords during device setup.

 

2. Insecure network services

Insecure network services refer to vulnerabilities in network protocols, services, or configurations, and typically include unencrypted communication protocols, poor network security configurations, and the use of outdated or vulnerable software. Attackers can exploit these vulnerabilities to steal sensitive data, launch attacks against other systems, or gain unauthorized access to the device. In one of our assessments, we discovered an insecure File Transfer Protocol (FTP) service in an IoT device that used hardcoded credentials and by leveraging it we were able to read/write arbitrary data on that device.

Mitigation:

  • Employing secure network protocols, such as Transport Layer Security (TLS), and regularly updating network services can help mitigate this vulnerability.
  • SISA also recommends performing periodic network vulnerability assessment and red teaming exercise to identify critical security flaws in IoT networks.

 

3. Insecure ecosystem interfaces

This vulnerability stems from insecure interfaces between different components within an IoT ecosystem. Many IoT devices have poorly secured interfaces (web, API, mobile interfaces) with external systems such as cloud services, other IoT devices, and traditional IT systems. Attackers can use these interfaces to gain access to sensitive data, launch attacks against other systems, or control the device and its functions. While assessing the security of one of the widely popular IoT devices in the market, SISA’s IoT security testing team came across an API which had no authorization through which we could generate the UUID of any user and leverage it to get their live location, password, other devices connected to the application, email address etc. Despite the fact that the device application has 3 lakh+ downloads on iOS and Android and the manufacturer has 100+ years of market standing, the presence of this vulnerability points to lack of effective security measures.

Mitigation:

  • Frequent patching of APIs, applying strict access controls to limit access to sensitive APIs and interfaces, implementing secure communication channels between different components of the IoT ecosystem, and using encryption are recommended measures to mitigate this vulnerability.

 

4. Lack of secure update mechanism

IoT devices are often designed to be low-cost, low-power, and easy to use, which can result in security being overlooked in the design process. The lack of a secure update mechanism, in particular leaves IoT devices susceptible to known vulnerabilities and exploits. Attackers can take advantage of outdated firmware or software to compromise the device’s security. In IoT payment systems the vulnerability can result in serious consequences, including financial loss, unauthorized access to sensitive information, and disruption to critical systems.

Mitigation:

  • Implementation of features such as digital signatures, anti-rollback mechanisms, secure delivery (not sending the update in cleartext, signing the update, etc.), and firmware validation on the device can help manufacturers address this vulnerability.

 

5. Use of insecure or outdated components

The use of insecure or outdated components in IoT devices is a growing concern in the world of technology. Many IoT devices are built using third-party components that can contain vulnerabilities, which can be exploited by attackers to compromise the security of the device. In one of our assessments, we found an outdated library on a medical device, and we were able to get remote code execution (RCE) by altering the previously available payload. A patch to this vulnerability had already been released but not patched in this device.

Mitigation:

  • Regularly updating and patching all software and components used in IoT devices (including firmware, libraries, and frameworks) and establishing a process to monitor and receive notifications about security vulnerabilities in components used in the IoT ecosystem, are some of the best practices to mitigate this vulnerability.

 

6. Insufficient privacy protection

Many IoT devices collect and store sensitive personal data, but often lack adequate privacy and data protection. This can include collection of data without the user’s consent, storage of data without proper security controls, and sharing of data with third parties without proper permissions. In one of our assessments, we found a device collecting information such as live location and payment data. While it was a home automation device that does permit any operations related to payment, all this information was sent over unencrypted channels.

Mitigation:

  • Implementing privacy-by-design principles, using encryption to protect sensitive data during transmission and storage, and obtaining user consent for data collection and usage are some of the effective mitigation measures.

 

7. Insecure data transfer and storage

Transferring data or storing data in plain text without any encryption is a major concern for IoT devices. IoT devices collect and store large amounts of personal and sensitive information, and attackers can intercept or manipulate data during transit or exploit weak storage mechanisms. In one of our assessments, we found that the client device we tested used FTP for file transfer, so an attacker was able to sniff the traffic and modify it. Besides all the other communication with the web was routed through an insecure HTTP protocol.

Mitigation:

  • Using secure protocols such as HTTPS for data transfer, encrypting sensitive data at rest, implementing robust access controls, and regularly auditing data storage practices are effective measures for securing data transfer and storage in IoT devices.

 

8. Lack of device management

Failure to effectively manage IoT devices can compromise an entire network. The lack of effective device management allows attackers to manipulate or control IoT devices remotely. Inadequate management can result in unauthorized access, firmware tampering, or device manipulation. SISA’s IoT device testing assessments have revealed that in many instances devices had expired SSL certs, so communication to web went through HTTP. Since the device failed to provide updates, the SSL certs weren’t updated which made the device vulnerable.

Mitigation:

  • Implementing strong authentication mechanisms such as unique device credentials and enforcing access controls to limit device management functionalities to authorized personnel only can mitigate this risk.

 

9. Insecure default settings

Insecure default settings are configurations on IoT devices that are left unchanged by the manufacturer, which could potentially leave the device open to security risks. These settings can include default usernames and passwords, open ports, and unencrypted communications. Often, the default settings represent a “bare-minimum” approach or may even introduce IoT security vulnerabilities, for example hardcoded passwords or exposed services running with root permissions.

Mitigation:

  • Changing default usernames, passwords, and configurations during initial device setup, and disabling unnecessary services and ports to reduce the attack surface are measures that can mitigate this vulnerability.

 

10. Lack of physical hardening

Lack of physical hardening in IoT systems refers to the failure to implement physical security measures. It makes the embedded devices vulnerable to various hardware attacks and firmware tampering, thereby giving unauthorized access to hackers like root serial login, extracting sensitive information etc. that can be used to carry out remote attacks or to gain control of the device.

Mitigation:

  • Some measures that can be taken to physically harden a device include disabling or isolating debug ports, using secure boot to validate firmware, using tamper detection mechanisms, and not storing sensitive information on a removable memory card.

 

As IoT devices continue to proliferate, securing them against vulnerabilities and mitigating risks becomes paramount. The OWASP IoT Top 10 vulnerabilities provide invaluable insights into the potential security flaws that need to be addressed. By understanding these vulnerabilities and implementing effective mitigation strategies, organizations and individuals can build a robust security posture that protects their IoT ecosystems, data, and privacy.

References:

  • https://owasp.org/www-chapter-toronto/assets/slides/2019-12-11-OWASP-IoT-Top-10—Introduction-and-Root-Causes.pdf
SISA’s Latest
close slider