Follow Slashdot blog updates by subscribing to our blog RSS feed

 



Forgot your password?
typodupeerror
×

Virus Jumps to RFID 109

MrShaggy writes "According to a BBC article, researchers have been able to make the jump between RFID tags and viruses. They found that the mere act of scanning a mere 127 bytes could cause an attack vector that would corrupt databases. From the article;'"This is intended as a wake-up call," said Andrew Tanenbaum, one of the researchers in the computer science department at Amsterdam's Free University that did the work revealing the weaknesses on smart tags. "We ask the RFID industry to design systems that are secure," he said.'"
This discussion has been archived. No new comments can be posted.

Virus Jumps to RFID

Comments Filter:
  • FUD? (Score:5, Insightful)

    by LiquidCoooled ( 634315 ) on Monday July 17, 2006 @11:31AM (#15731639) Homepage Journal
    Hang on a minute, in this case the tag is not the problem.
    It is the software running on the host machine which does not validate the data coming from the tag that has major issues.

    If I can corrupt a database by entering an invalid lookup code then theres something severely fucked up.
    My bet is its something like the sql injection attacks we see on the web, and you don't see people blaming the input box in those cases.

    quote from the article:

    In some cases, said the researchers, viruses could be spread by household pets such as cats and dogs that are injected with the tags to help identify their owner.

    The pets aren't going to be spreading this "virus" themselves its not sexually transmitted, it cannot be passed by rubbing up against your leg. It will be the vets computer which gets infected because of crappy validation.

    MEOOOOOOOOEEEEEEEEOOOOOOOOOOOWWWWWWWWWWWWW!

    Charlie says: always validate your external inputs before doing any data processing.

    Smart tags, dumb research.

    (and thats coming from someone who doesn't like RFID)
    • Re:FUD? (Score:5, Insightful)

      by andrewman327 ( 635952 ) on Monday July 17, 2006 @11:36AM (#15731688) Homepage Journal
      I could not agree more. I fail to see how (in this case) RFID tags are any more dangerous than barcodes. This should be a wakeup call to developers to remember to include basic validation and error catching into their programs. Just because it is new and flashy, some people think it is a panacea that has no problems. I have learned always to write code remembering Murphy's Law because in computer science, everything does go wrong at one point or another. This story should not make people stop using tags, but it is always worth asking your vendor about security, especially if you are implementing an RFID system.
      • Re:FUD? (Score:4, Interesting)

        by StarvingSE ( 875139 ) on Monday July 17, 2006 @11:55AM (#15731839)
        This is very different from barcodes. A barcode has to be manually scanned, so you know when a system is reading the information and you can do (probably minimal) research into whether the software reading the barcode is secure enough to handle your personal data.

        The trouble with RFID is that anyone scanning can pick up your tag without you knowing about it. This includes secure and non-secure software. If 99% of software reading these tags are secure, there is still that 1% that isn't and you wouldn't know that it picked up your personal info until you get the bogus credit card bills in the mail.
        • Re:FUD? (Score:4, Informative)

          by DrSkwid ( 118965 ) on Monday July 17, 2006 @12:01PM (#15731876) Journal
          You have totally missed the point.

          I walk up to the reader with a crafted RFID and infect the database.

          This is "I can to read ANYONE's card" not "anyone can read MY card".

          Bit obvious really : "don't trust random stranger's data" - Film at 11
        • Yes, affixing a sticker with a malicious barcode over a legitimate one, then trying to make a purchase would be impossible. Not to mention a discount club key tag, which could be altered by the attacker at leisure.
      • I'm a software developer and I couldn't agree with you and grandparent (and probably 99% of the other people who reply) any more. If I wrote a program with such a fault (which I wouldn't) I most definitely wouldn't be calling it a virus. Something like this no different than a program crashes when it gets unexpected input etc.
      • I fail to see how (in this case) RFID tags are any more dangerous than barcodes.

        Barcodes typically contain short, fixed-length information. It's very hard to get a system to handle such data wrong to the point where it can be infected by a worm. In fact, I think you'd have to be trying.

        RFID tags implement a computer-controlled bi-directional communication protocol with a host machine to enable the host to identify the tags that are close to it. Many include writable storage space for storing end-user de
        • I do understand that they are very different and indeed more serious, though it is not that hard to stop these attacks. What I meant to say is that if you write bad enough code to go crazy with garbage data from an RFID tag, your barcode code would probably also crash with a bad tag.


          catch exception(e);
          {
          this.output("Cannot understand tag");
          }

          • The point is, though, it's almost impossible to get barcodes wrong. In their most common implementation (i.e. UPC/EAN-13) they are fixed length numeric values. How can anyone screw that up?
    • by kherr ( 602366 ) <kevin&puppethead,com> on Monday July 17, 2006 @11:42AM (#15731738) Homepage
      It is the software running on the host machine which does not validate the data coming from the tag that has major issues.

      Absolutely. This is just like the Windows JPEG "virus" that was due to buggy JPEG parsing. Describing RFIDs as an attack vector is appropriate, but inert data can not be a virus. You typically don't execute images or identification information. Perhaps there needs to be some catchy name for this type of attack, but really it's just a new example of the common overflow bug.
      • by morgan_greywolf ( 835522 ) on Monday July 17, 2006 @12:19PM (#15732021) Homepage Journal
        Perhaps there needs to be some catchy name for this type of attack, but really it's just a new example of the common overflow bug.


        How's about "programmer dumbass attack"? Seems quite apt, to me. Any programmer worth his salt knows that he has to check for invalid data, yet so many software developers (both open source and closed source) let code go to production levels that fails to perform even the most basic of validations.

        Maybe we need to send a bunch of programmers back to basic training! "Security boot camp"! Only let's make it real tough: make them all write basic currency conversion programs and for every piece of invalid data that makes it through without being validated, that program's author loses a finger! That'll teach 'em! :-P
        • Any programmer worth his salt knows that he has to check for invalid data, yet so many software developers (both open source and closed source) let code go to production levels that fails to perform even the most basic of validations.

          Doesn't do any good if your boss doesn't want you to spend the extra time coding the data validation code in order to get the job done now to keep expenses down. As we all know, time *is* money. (as is paying labor/brainpower/both)

          So much for an ounce of prevention is worth a
      • by Anonymous Coward on Monday July 17, 2006 @02:26PM (#15732460)
        Absolutely. This is just like the Windows JPEG "virus" that was due to buggy JPEG parsing. Describing RFIDs as an attack vector is appropriate, but inert data can not be a virus.

        Inert data can certainly be a virus: that's especially true in biology, where the entire virus metaphor arose in the first place. After all, virus is an piece of inert genetic data. When in contact with a live host, it alters the behaviour of the host; but without a host system to carry it, viruses are inert. Some people like to characterize them as the boundry case between "living" and "non-living": they're an inert substance that alter living beings in a self-replicating way to make more of themselves; in that sense, they "reproduce", despite not being "alive".[1]

        As for your original point, you're right that it's probably not correct to call RFID tag exploits "viruses": but not because viruses are inert. It's because the RFID virus is not being copied on by the host system it contacts; although, it sounds like it should be possible to craft a virus that does, assuming you could infect the RFID code writing software.

        --
        AC
        [1] People debate terms like "alive", "dead", "reproduce" for hours on end, until they realize they're arguing over definitions, which by definition is pointless....
        • [1] People debate terms like "alive", "dead", "reproduce" for hours on end, until they realize they're arguing over definitions, which by definition is pointless....

          No it isn't.
      • by RovingSlug ( 26517 ) on Monday July 17, 2006 @03:32PM (#15732980)
        Perhaps there needs to be some catchy name for this type of attack

        How about "poison" instead of "virus", since its presence may cause illness or death but does not self replicate. As in "attackers injected poison RFID tags into system, which is now inoperable until repairs are made."
      • Perhaps there needs to be some catchy name for this type of attack...
        RFID injection attack?
    • Re:FUD? (Score:2, Insightful)

      Yes, definately FUD. This article is almost ridiculous in its basis in fact. If the RFID is akin to a barcode or serial number, then where in the barcode is executable code? If I were the maker of a RFID reader, I would make damn sure that I would check it throughly for being an appropriately-formed serial number. Then, the worst thign that happens is that the RFID serial number is rejected due to not being found in the database. Have the dvelopers gotten so lazy and dumb that bounds checking becomes a
    • Re:FUD? (Score:5, Insightful)

      by Z0mb1eman ( 629653 ) on Monday July 17, 2006 @11:47AM (#15731785) Homepage
      I agree that was my first (knee-jerk?) reaction after reading the somewhat FUD-ish summary. However:

      "We ask the RFID industry to design systems that are secure"

      If the "RFID industry" creates the reader software as well, and if the vulnerability is in that reader software (which is what it sounds like), then the criticism is perfectly valid.

      FTA:

      ""Everyone working on RFID technology has tacitly assumed that the mere act of scanning an RFID tag cannot modify back-end software and certainly not in a malicious way. Unfortunately, they are wrong," wrote the trio in their research paper."

      and

      "The researchers urged companies working on RFID systems to start thinking seriously about security measures to protect against future threats."

      No one's really saying the tags are inherently insecure, any more than they might say that a floppy disk or a CD are insecure. If the reader software currently has many vulnerabilities, no matter how obvious it might seem in hindsight, this seems like valuable research to me.
      • Re:FUD? (Score:3, Insightful)

        by bit01 ( 644603 )

        If the reader software currently has many vulnerabilities, no matter how obvious it might seem in hindsight, this seems like valuable research to me.

        No hindsight required. Any programmer not validating input, particularly from an untrusted source, is simply incompetent.

        This isn't "research" as such, merely exposure of incompetents.

        The fact that RFID is the vector is irrelevant. Though if the programmers and testers were this incompetent with something as simple as RFID data I hate to think how badly

    • Smart tags, dumb research.

      Impossible. Andrew Tannenbaum did the research:)
    • Re:FUD? (Score:2, Insightful)

      by plague3106 ( 71849 )
      If I can corrupt a database by entering an invalid lookup code then theres something severely fucked up.

      Who said the lookup code had to be invalid? Simply broadcasting a valid signal for a product would be sufficent to corrupt the database. You can trick inventory systems into thinking they have 500,000 razor blades, when they only have 100,000.
    • If you merely store and read data - ANY DATA - and do not interpret it, it cannot carry a virus.

      The minute you start interpreting data you have to treat it as potentially hostile. This goes for computers AND people. There's not much difference between a "hostile" data-set that the attacker knows will be interpreted as SQL code that he can use to corrupt an automated-supply-ordering system, a hostile data set that the attacker knows will be interpreted as a false we-are-low-on-inventory-order-more or we-ha
    • I don't think you need anything as complicated as SQL on the tag.
      RFID tag
      --------
      Item: Stay-puf marshmallows
      Qty: -2000000
      Price: $1.99

      ...processing...
      Added -3980000 to total
      Subtracted $-3980000.00 from your debit card.
      Your new balance: $3980427.54
    • As discussed, the software shouldn't be vulnerable to such attacks. But it's not FUD either.

      The tags shouldn't be able to be overwritten without the change being detected as corrupt data. In other words, strong encryption. This is available, but more expensive, so customers are being marketed cheaper insecure solutions without becoming aware of the risks they are incurring.

      If the patient ID tag in your hospital bracelet can be modified to show you as a different patient (say one needing a leg amputated for
  • by gasmonso ( 929871 ) on Monday July 17, 2006 @11:33AM (#15731661) Homepage

    They could have been sued for violation of the DMCA. We don't want any weaknesses exposed by researchers in the early stages... we'd rather have them exposed maliciously after its too late!

    http://religiousfreaks.com/ [religiousfreaks.com]
    • What does hat color have to do with how evil someone is? Lock them up for their hacking ways! [/sarcasm]


      While I doubt that anyone would have been charged for this in the USA, I agree that the DMCA hampers some meaningful research. To be fair, however, all this project did was prove something that most of us could have figured out on our own: GIGO!

  • by MartijnL ( 785261 ) on Monday July 17, 2006 @11:37AM (#15731699)
    The University is called the "Vrije Universiteit" or VU for short ( http://www.english.vu.nl/home/index.cfm/ [english.vu.nl] ). Which is not "Free as in Beer". It also didn't stand for Free as in: open for everyone. That didn't come along until the 1960's.
    • You mean, exactly as in English? How does this make "vrije" not mean "free"? Only on /. would someone automatically assume this has something to do with one particular meaning of the word.

      The university policy seems to be not to translate the name, so the newspaper should have followed that, but the translation certainly is correct. Many organisations (including universities) translate their names in an international context and some of the personal homepages on the VU translate the name, so I wouldn't be t
    • So you forgot to explain what it did stand for: free from State or Church influence. Obligatory wikipedia link. [wikipedia.org]
      • The Amsterdam Compiler Kit was originally known as the Free University Compiler Kit (or VUCK, since V stands for Free in Dutch). RMS wrote: [gnu.org]

        I would say that since the time about two and a half years ago when I actually started working on GNU, I've done more than half of the work. When I was getting ready to start working on the project, I first started looking around for what I could find already available free. I found out about an interesting portable compiler system which was called ``the free univers

  • by mcguiver ( 898268 )
    I am glad that the viruses have started coming out for RFID devices before they started implanting them in my head. But it doesn't suprise me that people were able to find a way to create a virus for them. Hopefully it will cause those who are thinking about using RFID in everything (implanting in people, using as gun safety devices etc...)to reconsider before doing a wide distribution.

    I, for one, would rather not have electronics malfunctioning in my body. Sometimes I have a hard enough time just k
    • by Anonymous Coward
      The tag in your head wouldn't be the problem. All the tag in your head does is say, "I AM HERE" when exposed to a magnetic field-- it does not receive anything. It's not even a virus in the classical, computer science sense -- more like fitting a square peg in a round hole. You might be able to do it, but you'll probably break the hole doing so. That's not the fault of the peg (the RFID chip), but rather the person (the software) not recognizing what is garbage data. Thus, if a malicious person knows a
  • Erm (Score:5, Informative)

    by LordPhantom ( 763327 ) on Monday July 17, 2006 @11:45AM (#15731762)
    2 words - Input Validation

    This article can be summed up in the following sentance:

    OH NO! Anyone can put ANYTHING on a tag that might be read by database software! Horrors!

    C'mon people, this is basic data security 101 - never trust inputs without validation. This isn't a problem with insecure tags, it's a problem with import software/database code.

    • Fine, how does the computer know if you're getting a shipment of razors, or if its just some guy broadcasting the signal from his laptop?
      • 2 Seperate things here.
        #1 - "Virus" implies code that can be executed to create a security breach.
        #2 - Incorrect Data (what you're talking about). There are ways around this problem, but the article is talking about using the very small amount of data that can be stored on RFID chips as a vector for attack on the software/database it is stored in, and the above comment applies to this.
    • "this is basic data security 101 - never trust inputs without validation"

      Of course, one problem is that it looks like most programmers never took Data Security 101.

      This isn't a problem with RFID tags, per se, of course. But it does bring up an interesting point: Even if some [walmart.com] big [homedepot.com] company [staples.com] intends to be completely nice about their RFID tag usage (and that is far from a given), some bad guy might be able to subvert the system to do bad things. The more data big companies have on you, the worse those bad thin

  • #ERROR (Score:4, Informative)

    by Doomedsnowball ( 921841 ) <doomedsnowballs@yahoo.com> on Monday July 17, 2006 @11:45AM (#15731766)
    I can see premade RFID tags containing SQL code being sold on eBay. Lower your grocery store prices, evade background checks, travel anonymously, use VIP entrances, ignore 'Authorized Personnel' signs! This is total FUD. The database equivalent of believing everything you hear. If there is no authenticating, then it's no surprise that there could be malicious hacking. The real story is that if it is possible to have a single binary check system, someone could change their Zero value to a One to defeat it.
    Noooooooooooooooooo!!!
    • RFID technology has got a lot of lurking dangers... RFID tags enable unethical individuals to snoop on people and surreptitiously collect data on them without their approval or even knowledge. Lacking their own power source, the chips are also susceptible to so-called power-consumption hacks. RFID tags can be breached to cause a denial-of-service attack on the tags, using cheap store-bought radio transmitters. RFID tags not only carries the danger of privacy violations, but also of new vectors for compu
      • RFID tags not only carries the danger of privacy violations, but also of new vectors for computer viruses. RFID tag can be used to send a SQL injection attack or a buffer overflow.

        Wooo, the horrors! And so can Slashdot, an image, a DVD or the email your mother just sent to you. If a programmer does not do input validation or leaves its code open to buffer overruns, everything can be the carrier of a virus. There is no particular danger coming from RFID, only from dumb developers of reader software.

  • read only (Score:4, Informative)

    by Lord Ender ( 156273 ) on Monday July 17, 2006 @11:50AM (#15731804) Homepage
    So a specially-crafted RFID tag could cause code to execute on a vulnerable RFID reader. That's not a virus. But if this code causes the RFID reader to begin writing copies of the bad data to tags, then we have a virus.

    But read-only RFID tags and RFID readers are much cheaper than the writable kind, so this is not very practical. And RFID tags typically can't hold bit strings which are long enough to contain useful software. So, again, this is a bit silly.
    • It's not applicable to the RFID scenario, but some on some systems, very dangerous software can be packed in a very small amount of space.

      Imagine a machine that had the following library routines:
      Routine #1: Alert user to input a blank CD and copy x bytes of data from Y location, perhaps a location on the internet, to the CD
      Routine #2: Erase the hard disk
      Routine #3: Reboot the system from the CD

      With only 3 function calls - probably well under 127 bytes of code, I can cause the machine to reboot and load
    • Re:read only (Score:3, Informative)

      by Peter Mork ( 951443 )

      "So a specially-crafted RFID tag could cause code to execute on a vulnerable RFID reader. That's not a virus. But if this code causes the RFID reader to begin writing copies of the bad data to tags, then we have a virus."

      The real article [rfidvirus.org] (not the lame BBC article) describes how to construct a self-replicating virus that copies itself to RFID tags as they are written. They also describe how to create RFID worms. The attack vectors are basically SQL injection, cross-site scripting, and buffer overflows.

  • oh no!! (Score:3, Funny)

    by preppypoof ( 943414 ) on Monday July 17, 2006 @11:55AM (#15731838)
    They found that the mere act of scanning a mere 127 bytes could cause an attack vector that would corrupt databases.
    looks like their grammar databases have already been corrupted...
  • This is a good example of how people will sometimes trust data that isn't trustworthy at all.

    I'd be willing to bet that someone with enough cleverness and free time could come up with a 'credit card virus' that could compromise specific vulnerable payment systems/credit card processing devices when swiped. For all we know, there may already be such exploits out there now. At least in the case of credit card processing, it's financial code so hopefully there are some stringent security processes along with multiple layers of verification, but still - pretty scary to think about.
    • or some may want to shut down a ETC system to get out of paying tolls
    • Speaking from experience...Financial code is usually secure only because it is usually too stupid to be fooled. The financial databases where I work wouldn't even notice a sql injection attack; they're not smart enough to process one, even if someone was clever enough to put it through the "validation" process used to homogenize the data.

      Making something too stupid to be hacked is an excellent line of defense where this kind of hacking is concerned...You can't trick it into doing something it can't do.
  • oh no! (Score:3, Informative)

    by joe 155 ( 937621 ) on Monday July 17, 2006 @12:07PM (#15731928) Journal
    well these people weren't the first to do this, nor will they be the last. I first read about this on the 15th of March, and the malware itself has been publically available since then... it's all in the register article, here: http://www.theregister.co.uk/2006/03/15/rfid_tags_ infected_by_virus/ [theregister.co.uk]
  • by Opportunist ( 166417 ) on Monday July 17, 2006 @12:08PM (#15731942)
    As much as I distrust RFIDs, and as much as I detest the way they are being used, this is a problem of the backend, not the RFID itself. It's an ancient problem of databases with data injection that has been used for years now, on the internet, to inject data into online databases or to mess with them generally.

    It's not really new news either. I think I remember that report from about a year ago when RFIDs in our passports became an issue and Tanenbaum raised those concerns. So is this something new or do the old news get repeated for a lack of anything new?

    Must be summer, all the politicians are on holiday...
  • This was reported as "the first RFID virus" (though it was really just a proof of concept) months ago... I read it on Slashdot : P Note the date at the top of the page referenced above: Last Updated: Wednesday, 15 March 2006, 18:02 GMT And the FUD starts all over again : )
    • Please mod parent up! Is your cat infected with a computer virus? [thechilli.com] Is your cat infected with a computer virus? It might be. Many pets, as well as commercial livestock, have been injected with a tiny RFID tag microchip that can identify them if they get lost (pets) or are later found to harbour disease (livestock). Up until now, no one thought these RFID tags could themselves be infected with computer viruses. Now researchers at the Vrije Universiteit in Amsterdam have discovered that computer viruses in anim
  • Just imagine what they could do with a mere half a megabyte [slashdot.org].
  • Beware of any tags that contain the string "Execute Order 66"
  • by rickkas7 ( 983760 ) on Monday July 17, 2006 @12:24PM (#15732067)
    From the real paper [rfidvirus.org]: "No one currently expects an RFID tag to send a SQL injection attack or a buffer overflow."

    I think the point of the research is that many RFID tags are read by closed or theortically isolated systems like inventory control devices and pet identity scanners that probably have not been examined for the kinds of vulnerabilities that we (theoretically) look for Internet accessible servers.

    While we have a mediocre system for updating Internet-based applications in the face of vulnerabilties, the prospect of updating piles of non-Internet accessible devices is indeed an issue.

  • by davecb ( 6526 ) * <davecb@spamcop.net> on Monday July 17, 2006 @12:28PM (#15732091) Homepage Journal

    There is a PDF and also a complete discussion at http://www.rfidvirus.org/virus.html [rfidvirus.org], breifly outlining "Replication Using Self-Referential Queries" and "Replication Using Quines".

    For example,
    Database systems usually offer a way to obtain the currently running queries for system administration purposes. However, these functions return queries as an normal string, which makes it possible to store them in the database, thereby replicating the query.

    We have developed two versions of the virus, one that is contained in a single query, and one the requires multiple queries. The virus using a single query requires less features from the database, but cannot carry SQL code as a payload. The virus using multiple queries requires a database that supports this, but it does allow SQL code as a payload.

    Details on the virus using self-referential queries can be found athttp://www.rfidvirus.org/exploits/sql_self/index .html

  • by iabervon ( 1971 ) on Monday July 17, 2006 @12:35PM (#15732147) Homepage Journal
    It's possible that they put a virus on an RFID tag. You can also put a virus in a newspaper or transmit it by reading out a bunch of numbers. But that doesn't mean it will be received in a form that makes it do anything. Presumably, they've found a bug in some RFID-processing software similar to the bugs in lots of data-processing software. Of course, RFID systems are more likely to be completely immune to this sort of input-validation issue, because they're often designed to be full-packet binary database keys, and there is no invalid input that the reader can produce (sort of like how US postal bar codes always read as 11-digit numbers, and, while some of those numbers aren't used, they're always either a real place or no place, not something that breaks the system.

    The real security issue is that it's trivial to clone an RFID tag. Using it for identification is like using a piece of paper that can be photocopied, except that the attacker doesn't have to swipe the paper to copy it. But if people only think about the non-fundamental and insignificant flaws with RFID, they can be distracted from the fact that it's entirely inappropriate in the first place.
  • Sweet!

    I really want to know, though, where can I get just such a "viral" RFID tag to stick to the inside cover of my passport?

    I just need to wrap the real passport in a modified tinfoil beanie, put the fake one on the outside of the beanie, and laugh heartily as people scan me and then go white in horror at the realization of what they just did to themselves. Bwa-hahahah!

    / only half kidding - I'd do this in a heartbeat if I had the hardware to program my own tags.
  • When can we expect the same story but using a barcode reader as inputdevice for the database ?
    • That's what I thought.

      And since most systems which READ Barcodes also PRINT barcodes at some point You could even spread it on paper that way. ;-)

    • at work i crashed a portable barcode scanner/printer accidentally by missing what was in my hand and scanning a code printed on the side of a cardboard case.
  • I've heard about this research about a year ago or something, and I can still draw the same simple conclusion:

    RFID is read-only, a read-only virus can't spread, so it isn't a virus!

    Unless you write a really really bad RFID-chip reader which can buffer-overflow and write in memory a simple RFID chip can't do any harm. So its also pretty safe to use...

    Don't go thinking about infecting your local supermarket with a new RFID-virus, it'll never happen.

    But while we're on it, have you guys heard ab
  • by Philodoxx ( 867034 ) on Monday July 17, 2006 @02:34PM (#15732534)

    First off this is basically a dupe of http://it.slashdot.org/article.pl?sid=06/03/15/132 4233 [slashdot.org]. It was innacurate when it was first reported and it's innacurate now.

    Here is my reply from the original post and it applies here:

    "There are a variety of standards on how RFID tags are encoded, all of which break down into partitioning the tag's data into segments to form the unique identifier

    For the sake of argument I'll use EPC SGTIN96. In the SGTIN tag has four partitions: Filter, Company Prefix, Item Reference, and Serial Number. Each of these fields is of varying size depending on how big tag is. Typically RFID tags are 96 bits (although some tags can get up to 1Kbit), even using 7 bit ascii there's not a whole lot you can fit in 96 bits. When I poll the reader, or the middleware I'm getting back a number, e.g. 12345 and it's my responsibility to parse through that number to get the fields I'm interested in. In this scenario I would have to be doing some *very* sloppy programming to open myself to an SQL injection attack (something along the lines of treating known numeric data as a string).

    ISO and EPC Gen 2 tags do support custom data, which I suppose could be used to store strings but since it is severely space constrained (typically in the range of 2-32 bytes) I question the viability of such an attack. Not to mention that the field will likely be used to writing in ids instead of human readable data. Finally, it is common to encrypt the custom payload on an rfid tag. So even if somebody were to change it to "AND 1 = 1" it would be caught when the program tries to decrypt the tag."

    An RFID tag contains just a number; newer RFID tags have support for custom payload but 99% of RFID tags are so space constrained that nobody would put raw strings in the tag. I spent a good chunk of last year devleloping RFID applications and not once did I do a straight lookup on the database from data I pulled from the RFID tag. So while I guess this classifies as a vulnerability somebody who does straight database lookups using RFID tag data will bring down the company long before an RFID tag exploit will.

  • I just wanted to point out that the "Computer Science professor" mentioned in the /. blurb is "The" Andrew S. Tannenbaum, inventor of minix, and author of several textbooks used in Computer Science programs nationwide.

    Personally, I would not have posted that article without attaching these links. Tannenbaum is a key player in modern computer science research and education.

    Check out his homepage [cs.vu.nl]
    and his Wiki [wikipedia.org] biography.
    • Yes, one of the advantages of a microkernel is that you can do things like run Minix on an RFID tag -- for educational purposes only, of course... But with a macrokernel such as embedded Linux you can network your RFID tags and create a supercomputer that calculates your inventory for you! Don't even try running Windows CE on these things. You think you have viruses now?
  • Unless I missed something obvious (happens), I don't think this is a serious issue...

    1) Most malicious SQL statements (i.e ";DELETE FROM USERS;") require more than 64-96 bits, the current standard for RFID tags.

    2) Any RFID software system that is compliant with EPCglobal's Tag Data Specification (http://www.epcglobalinc.org) is inherently "immune" to this issue. The TDS spec defines several tag formats for use in software systems that require the tag's binary data to be in hexadecimal or decimal format
  • While we appreciate the information, recycling a story every four months is rather counter-productive. The BBC article was dated 15 March 2006 on the same day that the paper was delivered at the Fourth Annual IEEE International Conference on Pervasive Computing and Communications (PerCom) in Pisa, IT. The AIM Global RFID Experts Group (REG) were meeting at the same time in Kyoto that the paper was presented. We respectfully request that Slashdot readers take the opportunity to read our response and proce
  • Comment removed based on user account deletion
  • I thought the RFID tags WERE the virus!
  • As pointed by other posters, you need validation of tag data before the data reach the database. I have some experience in the field, but I never saw tags with so much memory. The largest I've seen is 128 bits (not bytes).

    The Java application I work on uses prepared statements, and according to the Java specs, input data are checked for invalid SQL...therefore code injection is not possible.

    I assume other frameworks will offer similar techniques.
  • This is not a technical issue but I found it humorous. A known flaw like this and consumer groups are mentioned as a threat to take advantage of it? Surely they can come up with a better first suspect than that. Bored /.s for starters. :)
  • And I hate the way my keyboard handles my drunk posts. It like, does no validation whatsoever. Damned keyboard.
    I wish they would build a more secure keyboard.
  • FTFA: The researchers showed how to get round the limited computational abilities of the smart tags to use them as an attack vector and corrupt databases holding information about what a company has in storage.

    Whoever wrote the RFID reading code needs to be shot. Or at least fired and sent back to college.
    "Oh yeah, we have an externally read binary string here, let's rely on its structure and assume it is always what we expect." Sweet.
  • This was originally posted in march, I think, but it is legit, even though the Rfid industry pushed a large disinformation campaign about it then. The problem is the people using the technology, namely walmart here in america are using it to automate the data collection methodology and reduce reliance on humans to do the collecting of data on product moving off the shelf with the hand held bar code readers, its this automation that allows this vector to propogate, because the human is out of the loop. It's

I tell them to turn to the study of mathematics, for it is only there that they might escape the lusts of the flesh. -- Thomas Mann, "The Magic Mountain"

Working...