Log in

Harden-IoT: hardening the EoL devices by intercepting the attack vector for future B5G/6G IoT

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Wireless networking provides many advantages, but it also coupled with new security threats and alters the organization's overall information security risk profile. Meanwhile, researchers are also actively working to enhance the security of embedded devices. However, previous studies have overlooked the insecurity of a particular device category, known as End-of-Life (EoL) devices. When a product reaches its EoL phase, vendors discontinue its maintenance, including the provision of bug fixes and security patches. However, many EoL devices remain on the internet with several critical vulnerabilities, thereby creating a fertile ground for botnets and cyber-attacks. Due to the lack of security updates, hardening the potentially vulnerable firmware in IoT devices is the most direct and promising defense method, but it has not been fully explored. In this paper, we propose a systematic active defense approach to harden EoL IoT devices, utilizing a hybrid binary rewriting method to monitor high-risk APIs and filter attack vectors. The proposed system, called Harden-IoT, consists of three tightly coupled modules: suspicious code snippets location, attack vector interception, and heuristic firmware repackaging. It can reinforce different architecture (MIPS, ARM) Linux-Based IoT devices without source code. We evaluate the effectiveness, adaptability, and overhead of the method using 23 firmware images sourced from various vendors. The results show that Harden-IoT can effectively defend against multiple types of vulnerabilities under low overhead conditions while also being able to adapt to different heterogeneous devices.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price includes VAT (Germany)

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

Data availability

No dataset was generated or analyzed during this study.

References

  1. Nadir, I., Mahmood, H., & Asadullah, G. (2022). A taxonomy of IoT firmware security and principal firmware analysis techniques. International Journal of Critical Infrastructure Protection. https://doi.org/10.1016/j.ijcip.2022.100552

    Article  Google Scholar 

  2. Trendmicro, “Mirai Botnet Attack IoT Devices via CVE-2020–5902,” 2020. Accessed: Apr. 28, 2022. [Online]. Available: https://www.trendmicro.com/en_us/research/20/g/mirai-botnet-attack-iot-devices-via-cve-2020-5902.html

  3. Kelly, C., Pitropakis, N., McKeown, S., and Lambrinoudakis, C. (2020) “Testing And Hardening IoT Devices Against the Mirai Botnet,” in 2020 International Conference on Cyber Security and Protection of Digital Services (Cyber Security), pp. 1–8. https://doi.org/10.1109/CyberSecurity49315.2020.9138887.

  4. Qadir, Z., Le, K. N., Saeed, N., & Munawar, H. S. (2023). Towards 6G internet of things: Recent advances, use cases, and open challenges. ICT Express, 9(3), 296–312. https://doi.org/10.1016/j.icte.2022.06.006

    Article  Google Scholar 

  5. Nguyen, V.-L., Lin, P.-C., Cheng, B.-C., Hwang, R.-H., & Lin, Y.-D. (2021). Security and privacy for 6G: A survey on prospective technologies and challenges. IEEE Communications Surveys & Tutorials 23(4), 2384–2428. https://doi.org/10.1109/COMST.2021.3108618

    Article  Google Scholar 

  6. Fraunhofer, “Home Router Security Report 2020,” 2020. Accessed: Apr. 28, 2022. [Online]. Available: https://www.fkie.fraunhofer.de/en/press-releases/Home-Router.html

  7. Microsoft, “Microsoft Digital Defense Report 2022,” 2023. [Online]. Available: https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RE5bUvv?culture=en-us&country=us

  8. Sivakumaran, P., & Blasco, J. (2021). argXtract: Deriving IoT security configurations via automated static analysis of stripped ARM cortex-M binaries. ACSAC. https://doi.org/10.1145/3485832.3488007

    Article  Google Scholar 

  9. D. Wang et al., “A measurement study on the (in)security of end-of-life (EoL) embedded devices,” CoRR, vol. abs/2105.14298, 2021, [Online]. Available: https://arxiv.org/abs/2105.14298

  10. SECTRIO, “The 2022 IoT and OT Global Threat Landscape Assessment Report,” Feb. 21, 2022. https://sectrio.com/iot-security-reports/2022-iot-and-ot-threat-landscape-assessment-report/ (accessed Jun. 14, 2022).

  11. Redini N., et al. (2021). “Diane: Identifying Fuzzing Triggers in Apps to Generate Under-constrained Inputs for IoT Devices,” in 42nd IEEE Symposium on Security and Privacy, SP 2021, San Francisco, CA, USA, 24-27 May 2021, IEEE, pp. 484–500. doi: https://doi.org/10.1109/SP40001.2021.00066

  12. Chen, D. D., Woo, M., Brumley, D., & Egele, M. (2016). “Towards automated dynamic analysis for linux-based embedded firmware,” in 23rd Annual Network and Distributed System Security Symposium, NDSS 2016, San Diego, California, USA, February 21–24, 2016, in NDSS’16. The Internet Society. https://doi.org/10.14722/ndss.2016.23415.

  13. Yun, J., Rustamov, F., Kim, J., & Shin, Y. (2022). Fuzzing of embedded systems: A survey. ACM Computing Surveys, 55(7), 1–33. https://doi.org/10.1145/3538644

    Article  Google Scholar 

  14. Chen L., et al. (2021). “Sharing More and Checking Less: Leveraging Common Input Keywords to Detect Bugs in Embedded Systems,” presented at the 30th USENIX Security Symposium (USENIX Security 21), in Security 21. pp. 303–319. Accessed: Apr. 24, 2022. [Online]. Available: https://www.usenix.org/conference/usenixsecurity21/presentation/chen-libo

  15. **e W., et al. (2022). “Game of Hide-and-Seek: Exposing Hidden Interfaces in Embedded Web Applications of IoT Devices,” in Proceedings of the ACM Web Conference 2022, in WWW ’22. New York, NY, USA: Association for Computing Machinery, pp. 524–532. doi: https://doi.org/10.1145/3485447.3512213.

  16. Bagaa, M., Taleb, T., Bernabé, J. B., & Skarmeta, A. F. (2020). A machine learning security framework for iot systems. IEEE Access, 8, 114066–114077. https://doi.org/10.1109/ACCESS.2020.2996214

    Article  Google Scholar 

  17. Thakkar, A., & Lohiya, R. (2021). A review on machine learning and deep learning perspectives of IDS for IoT: Recent updates, security issues, and challenges. Archives of Computational Methods in Engineering, 28(4), 3211–3243. https://doi.org/10.1007/s11831-020-09496-0

    Article  Google Scholar 

  18. Muench, M., Stijohann, J., Kargl, F., Francillon, A., & Balzarotti, D. (2018). “What you corrupt is not what you crash: Challenges in fuzzing embedded devices,” in Proceedings 2018 Network and Distributed System Security Symposium, in NDSS’18. https://doi.org/10.14722/ndss.2018.23166.

  19. Song D., et al. (2019). “SoK: Sanitizing for security,” in 2019 IEEE symposium on security and privacy, SP 2019, san francisco, CA, USA, may 19-23, 2019, IEEE, pp. 1275–1295. https://doi.org/10.1109/SP.2019.00010

  20. Hawkins, W. H., Hiser, J. D., Co, M., Nguyen-Tuong, A., & Davidson, J. W. (2017) “Zipr: Efficient static binary rewriting for security,” in 2017 47th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN), IEEE, pp. 559–566. https://doi.org/10.1109/DSN.2017.27.

  21. Mtetwa, N. S., Tarwireyi, P., Abu-Mahfouz, A. M., & Adigun, M. O. (2019). “Secure firmware updates in the internet of things: A survey,” in 2019 International Multidisciplinary Information Technology and Engineering Conference (IMITEC), Nov. pp. 1–7. https://doi.org/10.1109/IMITEC45504.2019.9015845.

  22. Kim et al. (2017). “RevARM: A platform-agnostic ARM binary rewriter for security applications,” in Proceedings of the 33rd annual computer security applications conference, orlando, FL, USA, december 4–8, 2017, ACM, pp. 412–424. https://doi.org/10.1145/3134600.3134627.

  23. Huang M., & Song, C. (2021). “ARMPatch: A binary patching framework for ARM-based IoT devices,” Journal of Web Engineering pp. 1829–1852

  24. Hadar, N., Siboni, S., & Elovici, Y. (2017). “A lightweight vulnerability mitigation framework for IoT devices,” in Proceedings of the 2017 Workshop on Internet of Things Security and Privacy, in IoTS&P ’17. New York, NY, USA: Association for Computing Machinery, pp. 71–75. doi: https://doi.org/10.1145/3139937.3139944.

  25. Guo, B., Dian, S., & Zhao, T. (2022). Active event-driven reliable defense control for interconnected nonlinear systems under actuator faults and denial-of-service attacks. Science China Information Science, 65(6), 1–17. https://doi.org/10.1007/s11432-021-3397-2

    Article  MathSciNet  Google Scholar 

  26. Mera, A., Feng, B., Lu, L., & Kirda, E. (2021). “DICE: Automatic Emulation of DMA Input Channels for Dynamic Firmware Analysis,” in 42nd IEEE Symposium on Security and Privacy, SP 2021, San Francisco, CA, USA, 24-27 May 2021, IEEE, pp. 1938–1954. https://doi.org/10.1109/SP40001.2021.00018

  27. Li, D., Hu, Y., **ao, G., Duan, M., & Li, K. (2023). An active defense model based on situational awareness and firewalls. Concurrency Computation Practice Experience, 35(6), 1. https://doi.org/10.1002/cpe.7577

    Article  Google Scholar 

  28. Palo Alto Networks., “2020 Unit 42 IoT Threat Report,” Mar. 2020. Accessed: Apr. 28, 2022. [Online]. Available: https://unit42.paloaltonetworks.com/iot-threat-report-2020/

  29. Yu, M., Zhuge, J., Cao, M., Shi, Z., & Jiang, L. (2020). A survey of security vulnerability analysis, discovery, detection, and mitigation on IoT devices. Future Internet. https://doi.org/10.3390/fi12020027

    Article  Google Scholar 

  30. Wang, Z., Zhang, Y., & Liu, Q. (2013). RPFuzzer: A framework for discovering router protocols vulnerabilities based on fuzzing. KSII Transactions on Internet and Information Systems, 7(8), 1989–2009. https://doi.org/10.3837/tiis.2013.08.014

    Article  Google Scholar 

  31. Chen J., et al. (2018). “IoTFuzzer: Discovering Memory Corruptions in IoT Through App-based Fuzzing,” in Proceedings 2018 Network and Distributed System Security Symposium, doi: https://doi.org/10.14722/ndss.2018.23159.

  32. Zheng, Y., Davanian, A., Yin, H., Song, C., Zhu, H., & Sun, L. (2019). “FIRM-AFL: high-throughput greybox fuzzing of iot firmware via augmented process emulation,” in 28th USENIX Security Symposium, pp. 1099–1114.

  33. Cheng K., et al. (2018). “DTaint: Detecting the Taint-Style vulnerability in embedded device firmware,” in Proceedings - 48th Annual IEEE/IFIP International Conference on Dependable Systems and Networks, DSN 2018, in DSN‘18. IEEE, pp. 430–441. https://doi.org/10.1109/DSN.2018.00052.

  34. Redini N., et al. (2020). “Karonte: Detecting Insecure Multi-binary Interactions in Embedded Firmware,” in Proceedings of the IEEE Symposium on Security & Privacy (S&P), pp. 1544–1561. doi: https://doi.org/10.1109/sp40000.2020.00036.

  35. Davidson, D., Moench, B., Ristenpart, T., & Jha, S. (2013). “FIE on firmware: Finding vulnerabilities in embedded systems using symbolic execution,” in Proceedings of the 22th USENIX security symposium, washington, DC, USA, august 14–16, 2013, S. T. King, Ed., USENIX Association, pp. 463–478. [Online]. Available: https://www.usenix.org/conference/usenixsecurity13/technical-sessions/paper/davidson

  36. Zhang, C., Wang, Y., & Wang, L., “Firmware fuzzing: The state of the art,” in 12th Asia-Pacific Symposium on Internetware, in Internetware’20. New York, NY, USA: Association for Computing Machinery, Nov. 2020, pp. 110–115. https://doi.org/10.1145/3457913.3457934.

  37. Kim, M., Kim, D., Kim, E., Kim, S., Jang, Y., & Kim, Y. (2020). “FirmAE: towards large-scale emulation of IoT firmware for dynamic analysis,” in Annual Computer Security Applications Conference, in ACSAC ’20. New York, NY, USA: Association for Computing Machinery, pp. 733–745. https://doi.org/10.1145/3427228.3427294.

  38. Feng, X., Zhu, X., Han, Q.-L., Zhou, W., Wen, S., & **ang, Y. (2023). Detecting vulnerability on IoT device firmware: A survey. IEEECAA Journal of Automatica Sinica, 10(1), 25–41. https://doi.org/10.1109/JAS.2022.105860

    Article  Google Scholar 

  39. Verderame, L., Ruggia, A., & Merlo, A. (2023). “PARIOT: Anti-repackaging for iot firmware integrity.” ar**v, Jan. 25. https://doi.org/10.48550/ar**v.2109.04337.

  40. O. developers, “unblob - extract everything!” https://unblob.org/ (accessed Jul. 10, 2023).

  41. Gundavaram, S. (1996). CGI programming on the world wide web. O’Reilly & Associates

  42. Cheng K., et al. (2022). “Finding taint-style vulnerabilities in linux-based embedded firmware with SSE-based alias analysis,” Ar**v

  43. O’Neill, R. (2016). Learning linux binary analysis. Packt Publishing.

    Google Scholar 

  44. Buildroot, “Buildroot - Making Embedded Linux Easy.” https://buildroot.org/ (accessed Apr. 24, 2023).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Qiang Wei.

Ethics declarations

Conflict of interest

All authors disclosed no relevant relationships.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Li, X., Wei, Q., Wu, Z. et al. Harden-IoT: hardening the EoL devices by intercepting the attack vector for future B5G/6G IoT. Wireless Netw (2023). https://doi.org/10.1007/s11276-023-03517-z

Download citation

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11276-023-03517-z

Keywords

Navigation