These oft-forgotten devices contain serious vulnerabilities that allow attackers to hack OT systems remotely, researchers will reveal at Black Hat USA next month.

They are nondescript, relatively small network devices that quietly run in an industrial plant. But these low-profile ICS protocol gateways, which translate and carry traffic between older industrial networks and IP-based ones, have been found to contain some serious security flaws an attacker could use to seize control of plant processes.

Marco Balduzzi, senior research scientist with Trend Micro, next month at the Black Hat USA virtual event will disclose details of multiple vulnerabilities he and his team discovered in a sampling study of five popular ICS gateway products. Their findings focused not on the gateways' software nor the industrial protocols as in previous research, but rather on a lesser-studied function: the protocol translation process the devices conduct.

The researchers specifically tested the protocol translation process for the popular and staid Modbus serial-protocol used in automobiles and industrial plants. "We picked Modbus because it's very widely used and has been around for years," in such industries as oil and gas, electricity, and building automation, Balduzzi says. Assessing the security of ICS protocol translation breaks "new ground," he adds.

Of the five ICS gateway vendors — which Balduzzi declines to name at this time as the disclosure process unfolds — two are from the US, one from Europe, and two from Asia. The researchers created a testing system to see what holes they could find in the gateways, and there were several, including some that would allow an attacker to wage a denial-of-service attack on the device to halt a production network, local privilege escalation flaws, and a lack of encryption in their cloud interfaces so that data is sent in the clear to the cloud.

Balduzzi declines to divulge full details of the flaws before his presentation at Black Hat USA, but he confirms that many of the vulnerabilities were found across all of the products. And he believes the issues are common among many other ICS gateway products that were not tested by his team.

"The fact that you can send a command to a gateway and get it translated into something different" is significant, he says. It's a sly way for an attacker to wage an attack. "If you have a firewall in place, that firewall might see, for example, a command by the attacker and then this command gets translated into an attack vector on the back end."

He says an attacker could use this entryway to force a machine to turn off a motor in a plant process, or to trigger a phony alarm.

In the case of the DoS vulnerability, just one or a few packets can be used to bring down a device, he says, which could give an attacker leverage to demand a ransom to recover a factory's operations, for example.

But even more alarmingly, Balduzzi and his team found a collection of flaws that let an attacker obtain administrative user access remotely. An attacker also could bypass authentication altogether and log in to a device from afar, according to Balduzzi. And all of the vulnerabilities he and his team found could be exploited remotely. The catch: An attacker would need to be in the network already, via a previous infiltration from elsewhere in the network.

"Overlooked" Targets
The challenge is getting industrial network operators to consider the security of these small and oft-forgotten devices. Balduzzi recommends taking into consideration the security of ICS products in the purchasing process. "They're not like a massive robot or big machinery doing things, like moving [machine] arms," Balduzzi notes. "But all traffic goes through these devices ... and they tend to be overlooked."

Detecting an attack on the ICS gateway isn't easy, either: A few of their firewalls weren't able to detect any attack packets sent to them during the researcher's test attacks. An IDS/IPS could help monitor for such attacks, according to Balduzzi. "Or maybe you develop your own monitoring system," he says.

The good news is that unlike inherent protocol flaws, there are ways to remediate the vulnerabilities via the firmware. "The solution is a firmware update, and most of these devices allow firmware updates," so you can do it remotely, he says.

So far, about half of the vulns have been fixed by vendors or have been remediated with a workaround.

Related Content:

 

 

Register now for this year's fully virtual Black Hat USA, scheduled to take place August 1–6, and get more information about the event on the Black Hat website. Click for detail on conference information and to register.

Read more about:

Black Hat News

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights