DDoS Attacks from IoT Devices - Are we vulnerable?

I’ve email support with a question but my response less than ideal. I asked if they could provide the domain names used to communicate from my hub to the Smartthings cloud. They said they could not for security reasons. I could throw wireshark on my connection to determine some of this information but it could be incomplete. My goal is to filter outbound traffic and thus ensure my hub only communicates with the Smartthings cloud. I understand that, in theory, this may not be necessary but I would like to add another layer of security by filtering on a device that isn’t Smartthings. Defense in depth is always preferred over security by obscurity. Cars were safe until someone plugged into the CANBUS and started playing around. I would like to ensure I have some control or say in the security of my network and remain a good internet citizen in the event the unthinkable happens (i.e. Smartthings hub vulnerability).

Can anyone provide the information I’m looking for?

Thanks

Andrew

Not sure why SmartThings thinks this is a security issue. Basic firewalls use domain and IP filtering per device so providing you with this information shouldn’t be a problem.

If you search the forums someone provided a list of ports that SmartThings uses; which I put into my firewall.

E.g. My SmartThjngs hub can only talk out on them ports, if it attempts to make an connection to the internet on another, my firewall lets me know as its doing something it shouldn’t.

I’d like to do the same with IPs or Domains too

So there’s a fire, right? Here’s some gas to go with it: http://www.nytimes.com/2016/11/03/technology/why-light-bulbs-may-be-the-next-hacker-target.html

They’re talking about Philips Hue (ouch) and most importantly, ZigBee (double-ouch)

More here http://www.theverge.com/2016/11/3/13507126/iot-drone-hack and here http://fortune.com/2015/08/07/zigbee-hacked/

Guys, don’t worry, we’re safe :slight_smile: /s

From the article:

The researcher said they had notified Philips of the potential vulnerability and the company had asked the researchers not to go public with the research paper until it had been corrected. Philips fixed the vulnerability in a patch issued on Oct. 4 and recommended that customers install it through a smartphone application.

It also required that the hacker be within about 100 m of the affected device, you can’t sit in Chicago and affect devices in Texas.

I’m also pretty sure it wasn’t really a “ZIgbee” hack, but rather a ZLL hack. ZLL is the only zigbee profile that doesn’t require a coordinator and allows for touch-link to move a device to a new network without having physical control of that device. You put those two things together and ZLL is infinitely more vulnerable than other zigbee profiles, such as the ZHA profile that SmartThings uses.

As much as we complain about having to individually reset zigbee devices to move them to a new network, that is part of the security layer.

2 Likes

In case someone else might find this useful. Support replied with the following:

graph.api.smartthings.com
dc.connect.smartthings.com:443
fw.dc.connect.smartthings.com:443

Outgoing ports 123, 443, 9443, 11111, 39500

I’m not concerned with Zigbee or Zwave. I am concerned with devices running full operating systems that connect to the internet. Think Heartbleed. Most IoT devices rely on linux or open source. The above port 443 connections probably use openssl. That alone has it’s fair share of issues. It’s always a matter of when not if. In the meantime we might as well make it more difficult on the attackers or give ourselves the time to work on detecting malicious activity. I understand that with low hanging fruit like default credentials or no passwords on devices we have a long way to go. If we all ask questions like this of the manufacturers or service providers they may come to understand security is just as important to us as functionality.

I just want to be as secure/safe as possible (network segmentation/firewall/two-factor auth/etc) AND avoid having my systems participate in an attack (outbound filtering).

Just had my firewalla gold catch this incoming attempt. I’ve got things locked down, and am not forwarding ports for the majority of things.

WHOIS Data:

start

NetRange: 71.6.128.0 - 71.6.255.255
CIDR: 71.6.128.0/17
NetName: CARINET-5
NetHandle: NET-71-6-128-0-1
Parent: NET71 (NET-71-0-0-0-0)
NetType: Direct Allocation
OriginAS: AS10439
Organization: CariNet, Inc. (CARIN-6)
RegDate: 2006-02-01
Updated: 2012-03-02
Ref: https://rdap.arin.net/registry/ip/71.6.128.0

OrgName: CariNet, Inc.
OrgId: CARIN-6
Address: 170 S Green Valley Parkway, Suite 300
City: Henderson
StateProv: NV
PostalCode: 89012
Country: US
RegDate: 2009-11-17
Updated: 2019-08-28
Ref: https://rdap.arin.net/registry/entity/CARIN-6

OrgTechHandle: CARIN-ARIN
OrgTechName: CariNet Networking
OrgTechPhone: +1-702-660-0350
OrgTechEmail: email@cari.net
OrgTechRef: https://rdap.arin.net/registry/entity/CARIN-ARIN

OrgAbuseHandle: ABUSE341-ARIN
OrgAbuseName: CariNet Abuse
OrgAbusePhone: +1-702-660-0350
OrgAbuseEmail: email@cari.net
OrgAbuseRef: https://rdap.arin.net/registry/entity/ABUSE341-ARIN

end

start

NetRange: 71.6.167.128 - 71.6.167.191
CIDR: 71.6.167.128/26
NetName: NET-26
NetHandle: NET-71-6-167-128-1
Parent: CARINET-5 (NET-71-6-128-0-1)
NetType: Reassigned
OriginAS: AS10439
Customer: CariNet, Inc. (C04837984)
RegDate: 2014-01-03
Updated: 2014-01-03
Ref: https://rdap.arin.net/registry/ip/71.6.167.128

CustName: CariNet, Inc.
Address: 8929 Complex Drive
City: San Diego
StateProv: CA
PostalCode: 92123
Country: US
RegDate: 2014-01-03
Updated: 2014-01-03
Ref: https://rdap.arin.net/registry/entity/C04837984

OrgTechHandle: CARIN-ARIN
OrgTechName: CariNet Networking
OrgTechPhone: +1-702-660-0350
OrgTechEmail: email@cari.net
OrgTechRef: https://rdap.arin.net/registry/entity/CARIN-ARIN

OrgAbuseHandle: ABUSE341-ARIN
OrgAbuseName: CariNet Abuse
OrgAbusePhone: +1-702-660-0350
OrgAbuseEmail: email@cari.net
OrgAbuseRef: https://rdap.arin.net/registry/entity/ABUSE341-ARIN

end