Categories: HackingSecurity

Flaws in DTM components are threatening security of critical Industrial Control Systems

Researchers at the last Black Hat Europe have presented the results of their research on DTM/FDT components, demonstrating the presence of serious flaws.

The researchers Alexander Bolshev and Gleb Cherbov at Digital Security, have discovered several serious vulnerabilities in industrial components designed to implement the management interface industrial control systems (ICS).

The experts have analyzed the implementation of Field Device Tool / Device Type Manager (FDT/DTM) specification, presenting the results of their research at the Black Hat Europe security conference.

As explained by the researchers within industrial facilities and critical infrastructure, thousands of field devices designed by different vendors coexist, exchange data in a heterogeneous environment using different communication protocols.

The standardization of communication protocols and configuration interfaces between field systems and control systems is the main task of the FDT Group, which is the organization in charge of this important mission, while DTM provides a unified structure for accessing device configuration and operating the devices.

The experts during their presentation explained that DTM makes large use of common technologies such as OLE32, ActiveX, Visual Basic 6.0, .NET, COM and XML, that could be exploited by threat actors to run cyber attacks against industrial systems.

Regarding FDT, FDT 1.2.1 is the version analyzed by the researchers because it is widely used, a Version 2.0 is already available, but the researchers were not able to find a single component to test.

The two researchers tested 114 DTM components, from 24 different vendors, which are used for at least 752 devices that rely on the Highway Addressable Remote Transducer (HART) protocol.

“The HART Communications Protocol (Highway Addressable Remote Transducer Protocol) is an early implementation of Fieldbus, a digital industrial automation protocol. Its most notable advantage is that it can communicate over legacy 4-20 mA analog instrumentation wiring, sharing the pair of wires used by the older system. According to Emerson,[1] due to the huge installed base of 4-20 mA systems throughout the world, the HART Protocol is one of the most popular industrial protocols today” states Wikipedia on the protocol.

The researchers explained that the research is still ongoing, but meantime they have already discovered 32 vulnerable components actually used more than over 500 devices. The situation is really dangerous if we consider that nearly 50 percent of vulnerable devices are developed by Endress+Hauser, but the company has ignored the alert provided by the researcher as they have explained.

Bolshev and Cherbov have already reported the vulnerability to four vendors and they will send the report to 24 companies by December.

The casuistry of the vulnerabilities detected is varied, and includes XML injection, remote code execution, denial-of-service (DoS) and race condition.

The experts provided a proof of concept for the remote code execution flaw due its severity:

“If you have a vulnerable DTM component, and if you have the field devices that support these components, the attacker could connect to any point on the industrial hierarchy that lies between where the packets from the DTM components go to the device and back. If the attacker could change these packets, he could trigger the vulnerability,” explained Bolshev.

Waiting for the patch is recommended for the adoption of further security measured like firewalls, IDS or any other specific solutions able to recognize the pattern of an ongoing attack.

Security of ICS is very important and Government are aware of critic for the presence of vulnerabilities in critical environments, fortunately specific institutions worldwide are working to spread awareness and provide precious indications and solutions for the protection of these architectures.

Pierluigi Paganini

(Security Affairs – DTM, Critical Infrastructure)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

2 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

9 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

20 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

This website uses cookies.