As the market continues to proliferate with Internet-connected devices, it’s no surprise that the question of how to secure these new endpoints is garnering more attention. In fact, Gartner predicted that Internet of Things (IoT) security will account for 20 percent of annual security budgets by 2020.

IoT security may be important for the future, but the way cybercriminals are targeting these devices can be traced back to 1969 — before the Internet as we know it existed.

Accessing the IoT

IBM Security recently released a research report titled “Beware of Older Cyber Attacks.” Based on IBM Managed Security Services’ analysis of customer data, it highlighted how one of the oldest protocols for accessing remote computers, Telnet, could act as a key for today’s attackers to gain unauthorized access into IoT devices.

The report also revealed that cybercriminals are performing port sweeps as part of a pre-attack technique known as footprinting to gather information on potential targets. During these scans, the Telnet port was sought out 79 percent of the time.

While Telnet has been around since 1969 and isn’t as widely used as it once was, there are many embedded system applications in IoT devices such as routers, VoIP phones, DVRs, televisions, industrial control systems and others that leverage its remote access capabilities. In fact, a Shodan search conducted earlier this month revealed more than 16 million connected devices globally with an accessible Telnet server. Since Telnet does not encrypt communications, it’s an easy target for attackers to sniff into for user IDs and passwords.

Telnet Can Cause Major Damage

Once attackers find an open Telnet port, they can:

  • Determine what information is shared between connected devices, including the particular hardware or software model. The attacker can then exploit any known vulnerabilities associated with each.
  • Identify whether authentication is required. If it’s not, the cybercriminal can gain unauthorized access and explore the system to see what data it contains.
  • Try common default accounts such as root/root, system/system, manager/manager, etc. to gain unauthorized access.
  • Easily perform brute-force attacks to obtain passwords for common user accounts or system (root or administrator) accounts.

The use of Telnet to target IoT devices is just one more example of attackers using an older technique to compromise a new technology. IoT devices and industrial control systems present in our networks don’t always get the level of security review given to a new computer server and can therefore be breached more easily.

 

Read the full IBM X-Force research report: Beware of older cyber attacks

More from Threat Intelligence

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - Summary As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed…

CVE-2023-20078 technical analysis: Identifying and triggering a command injection vulnerability in Cisco IP phones

7 min read - CVE-2023-20078 catalogs an unauthenticated command injection vulnerability in the web-based management interface of Cisco 6800, 7800, and 8800 Series IP Phones with Multiplatform Firmware installed; however, limited technical analysis is publicly available. This article presents my findings while researching this vulnerability. In the end, the reader should be equipped with the information necessary to understand and trigger this vulnerability.Vulnerability detailsThe following Cisco Security Advisory (Cisco IP Phone 6800, 7800, and 8800 Series Web UI Vulnerabilities - Cisco) details CVE-2023-20078 and…

X-Force data reveals top spam trends, campaigns and senior superlatives in 2023

10 min read - The 2024 IBM X-Force Threat Intelligence Index revealed attackers continued to pivot to evade detection to deliver their malware in 2023. The good news? Security improvements, such as Microsoft blocking macro execution by default starting in 2022 and OneNote embedded files with potentially dangerous extensions by mid-2023, have changed the threat landscape for the better. Improved endpoint detection also likely forced attackers to shift away from other techniques prominent in 2022, such as using disk image files (e.g. ISO) and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today