SlideShare a Scribd company logo
1 of 52
Download to read offline
SCADA Software or Swiss
Cheese Software?
Code Blue 2014 , Tokyo
Celil ÜNÜVER, SignalSEC Ltd.
Agenda
• About me
• How it started?
• Why are SCADA apps so BUGGY?
• Hunting SCADA vulnerabilities
• Analysis of the vulnerabilities
About me
• Co-founder and Researcher @ SignalSEC Ltd.
• Organizer of NOPcon Hacker Conference
(Istanbul,Turkey)
• Interested in vulnerability research , reversing
• Hunted a lot of bugs affect Adobe, IBM, Microsoft,
Facebook, Novell , SCADA vendors etc.
• Has been a speaker at CONFidence, Swiss Cyber
Storm, c0c0n etc.
How it started?
• SCADA systems are in our daily life for long
years!
• There was not too much interest in SCADA
Security
Milestone
• Stuxnet and Duqu attacks in 2010 – 2011
• SCADA systems got attention of hackers and
researchers after these attacks.
• Critical systems , fame, profit etc..
• They are all JUICY target
• Lots of SCADA systems are open to INTERNET
No more stuxnet
• Sure , all of us know about stuxnet!
SCADA Overview
ICS Vulnerabilities
• Hardware/Firmware Vulnerabilities:
Vulns in PLC & RTU devices
• Software Vulnerabilities:
Vulns in Control System Software(HMI) but
also affects PLC/RTU devices
TWO DOZEN BUGS IN A FEW HOURS
Trust me , it’s easy!
Actually, it’s really easy to hunt SCADA BUGS!!!
Why it’s easy?
There wasn’t a real threat for SCADA software
until 2010
So the developers were not aware of SECURE
Development
Hunting Vulnerabilities
• Simple reversing rocks!
• 1-) Analyze the target software (Potentatial
inputs; communication protocols, activex etc.)
• 2-) Discover & trace the input
• 3-) Hunt the bugs.
Hunting Vulnerabilities
“You must understand that there is more than
one path to the top of the mountain.”
- Miyamoto Musashi -
Case-1: CoDeSys Gateway Vuln
• CoDeSys is development environment for
industrial control systems used by lots of
manufacturers.
• Aaron Portnoy from Exodus discovered these
vulnerabilities.
• Status: Patched
Case-1 : CoDeSys - RECON
• Listening PORT
Case-1: CoDeSys - Debug
• Breakpoint on recv()
• Send junk bytes
• Breapoint Access on recv’s ‘buf’ parameter
Case-1: CoDeSys - Debug
• Comparing
Case-1: CoDeSys – Switch Cases /
Opcodes
• After we pass the comparison
Case-1: CoDeSys – Switch Cases
• Let’s find the bugs
Case-1: CoDeSys – Delete File
• Opcode : 13
Case-1: CoDeSys – Upload File
• Opcode: 6
Case-1: Recommendation
• Actually, file remove / upload bugs are
‘feature’ of this application 
• But there is no authentication for these
operations. Somebody can reverse the packet
structure and use these features for evil!
• To solve this kind of bugs, developers should
add an “authentication” step before executig
opcodes.
• Patched in 2013
An Interesting Story: Progea MOVICON
Vulnerability – still 0day
“When a patch doesn’t patch anything!”
• 23 Nov 2013: I’ve discovered some vulnerabilities on the
latest version of Progea MOVICON HMI software
• 24 Nov 2013: We’ve published a short analysis on Pastebin
• 3 Dec 2013: ICS-CERT contacted us about the post on
Pastebin. They asked details , we sent information etc.
An Interesting Story: Progea MOVICON
Vulnerability – 0day
• 5 Dec 2013:
• from ICS-CERT to me;
An Interesting Story: Progea MOVICON
Vulnerability – 0day
• THEY SAY : The bugs you discovered are SIMILAR to a bunch
of OLDER BUGS and PATCHED IN 2011.
• ICSA-11-056;
• My findings looks exactly same!!!! But I am able to reproduce
on the latest version!!
An Interesting Story: Progea MOVICON
Vulnerability – 0day
• These bugs are similar to the bugs that we analyzed
in Case-1:CoDeSys
• There is NO authentication to call some functions ,
operations in the software. Somebody can reverse
the packet structure and use these features for evil!
• After a conversation with Code Blue staff, we have
decided to mask some details of this zero-day
vulnerability.
An Interesting Story: Progea MOVICON
Vulnerability – 0day
An Interesting Story: Progea MOVICON
Vulnerability – 0day
• Remote Information Disclosure: opcode [-censored-]
An Interesting Story: Progea MOVICON
Vulnerability – 0day
• Opcode [-censored-] calls GetVersionExA API and sends
output to the client
An Interesting Story: Progea MOVICON
Vulnerability – 0day
• Here is a simple PoC for this bug;
An Interesting Story: Progea MOVICON
Vulnerability – 0day
• When we run it and call opcode [-censored-]:
• 6th byte in printed data is "dwMajorVersion" which is a return
value of GetVersionExA and gives information about the OS.
• Status: PATCHED(!) in 2011 but we are able to exploit it in
2014!
An Interesting Story: Progea MOVICON
Vulnerability – 0day
• So what is the problem? Why old bugs are still there !?
• After comparing the older version and the latest version ,
I understood that actually vendor didn’t patch anything.
• Instead of fixing vulnerabilities, they just changed
“opcodes” of the functions in new version!
• Older version: Opcode 7 causes info disclosure
vulnerability by calling GetVersionEx API
• New version: They just changed opcode “7” to “X” for
calling GetversionEx API
PROGEA, your fail is unbelievable!
Temporary solution
• Block remote connections to TCP:10651
• If you contact me in personal , I can share vulnerability
signatures that you can use in your IDS/IPS (snort etc.)
Case-3: CoDeSys WebVisu
• CodeSys WebVisu uses a webserver which is
usually open to Internet for visualization of
PLC
• Discovered by me
• Status: Patched
Case-3: CoDeSys Vulnerability
• Buffer overflow vulnerability when parsing
long http requests due to an unsafe function.
• It uses “vsprintf” to print which file is
requested.
Case-4: Schneider IGSS Vulnerability
• Gas Distrubution in Europe
• Airport in Asia
• Traffic Control Center in Europe
Case-4: Schneider IGSS Vulnerability
• Discovered by me
• Status: Patched
• IGSS listens 12399 and 12397 ports in runtime
• A simple bunch of code causes to DoS
use IO::Socket;
$host = "localhost";
$port = 12399;
$port2 = 12397;
$first = "x01x01x00x00";
$second = "x02x01x00x00";
Case-5: Schneider Electric
Accutech Heap Overflow Vulnerability
Buffer overflow vulnerability when parsing long http requests
due to an unsafe function
Status: Patched
Case-5: Schneider Electric
Accutech Heap Overflow Vulnerability
Case-3: Schneider Electric
Accutech Heap Overflow Vulnerability
Case-6: Pwning the Operator
Case-6: Invensys Wonderware
System Platform Vulnerability
• Discovered by me
• Status: Patched
• Killing five birds with one stone 
Case-6: Invensys Wonderware
System Platform Vulnerability
• An ActiveX Buffer Overflow vulnerability
• Just found by ActiveX fuzzing...
• Send the exploit URL to HMI Operator
• Click and pwn !
Case-7: InduSoft HMI Bugs
Case-7: InduSoft HMI Bugs
• This is really creepy!
• This software doesn’t check even any “magic”
value of incoming packets. There is no custom
packet structure!
• Sending 1 byte to TCP:4322 is enough to jump
a switch case
Case-7: InduSoft HMI Exploit

Finding Targets
• Banner Information: “3S_WebServer”
• Let’s search it on SHODAN! 
CoDeSys WebServer on SHODAN
Server’s Banner : “3S_WebServer”
Shodan Results: 151
Demo
• DEMO
Conclusion
• Critical Infrastructures are juicy targets!
• Hacktivists are interested in SCADA Hacking
too. Not only government intelligence
agencies.
• Applications are insecure!
D Thank you!
• Contact:
• cunuver@signalsec.com
• Twitter: @celilunuver
• www.signalsec.com
• www.securityarchitect.org

More Related Content

What's hot

OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar Santhosh Kumar
 
CSW2017 Enrico branca What if encrypted communications are not as secure as w...
CSW2017 Enrico branca What if encrypted communications are not as secure as w...CSW2017 Enrico branca What if encrypted communications are not as secure as w...
CSW2017 Enrico branca What if encrypted communications are not as secure as w...CanSecWest
 
Tracking vulnerable JARs
Tracking vulnerable JARsTracking vulnerable JARs
Tracking vulnerable JARsDavid Jorm
 
[OWASP Poland Day] A study of Electron security
[OWASP Poland Day] A study of Electron security[OWASP Poland Day] A study of Electron security
[OWASP Poland Day] A study of Electron securityOWASP
 
Heartbleed Overview
Heartbleed OverviewHeartbleed Overview
Heartbleed OverviewSensePost
 
Csw2016 freingruber bypassing_application_whitelisting
Csw2016 freingruber bypassing_application_whitelistingCsw2016 freingruber bypassing_application_whitelisting
Csw2016 freingruber bypassing_application_whitelistingCanSecWest
 
Started In Security Now I'm Here
Started In Security Now I'm HereStarted In Security Now I'm Here
Started In Security Now I'm HereChristopher Grayson
 
Rat a-tat-tat
Rat a-tat-tatRat a-tat-tat
Rat a-tat-tatSensePost
 
Java application security the hard way - a workshop for the serious developer
Java application security the hard way - a workshop for the serious developerJava application security the hard way - a workshop for the serious developer
Java application security the hard way - a workshop for the serious developerSteve Poole
 
Bypassing Secure Boot using Fault Injection
Bypassing Secure Boot using Fault InjectionBypassing Secure Boot using Fault Injection
Bypassing Secure Boot using Fault InjectionRiscure
 
CheapSCAte: Attacking IoT with less than $60
CheapSCAte: Attacking IoT with less than $60CheapSCAte: Attacking IoT with less than $60
CheapSCAte: Attacking IoT with less than $60Riscure
 
Dmitry 'D1g1' Evdokimov - BlackBox analysis of iOS apps
Dmitry 'D1g1' Evdokimov - BlackBox analysis of iOS appsDmitry 'D1g1' Evdokimov - BlackBox analysis of iOS apps
Dmitry 'D1g1' Evdokimov - BlackBox analysis of iOS appsDefconRussia
 
Web Intrusion Detection
Web Intrusion Detection Web Intrusion Detection
Web Intrusion Detection Abhishek Singh
 
Offence oriented Defence
Offence oriented DefenceOffence oriented Defence
Offence oriented DefenceSensePost
 
[Wroclaw #4] WebRTC & security: 101
[Wroclaw #4] WebRTC & security: 101[Wroclaw #4] WebRTC & security: 101
[Wroclaw #4] WebRTC & security: 101OWASP
 
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...CanSecWest
 
Secure Node Code (workshop, O'Reilly Security)
Secure Node Code (workshop, O'Reilly Security)Secure Node Code (workshop, O'Reilly Security)
Secure Node Code (workshop, O'Reilly Security)Guy Podjarny
 
Man in the NFC by Haoqi Shan and Qing Yang
Man in the NFC by Haoqi Shan and Qing YangMan in the NFC by Haoqi Shan and Qing Yang
Man in the NFC by Haoqi Shan and Qing YangCODE BLUE
 
[Wroclaw #7] Why So Serial?
[Wroclaw #7] Why So Serial?[Wroclaw #7] Why So Serial?
[Wroclaw #7] Why So Serial?OWASP
 

What's hot (20)

OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
OWASP Appsec USA 2014 Talk "Pwning the Pawns with Wihawk" Santhosh Kumar
 
CSW2017 Enrico branca What if encrypted communications are not as secure as w...
CSW2017 Enrico branca What if encrypted communications are not as secure as w...CSW2017 Enrico branca What if encrypted communications are not as secure as w...
CSW2017 Enrico branca What if encrypted communications are not as secure as w...
 
Tracking vulnerable JARs
Tracking vulnerable JARsTracking vulnerable JARs
Tracking vulnerable JARs
 
[OWASP Poland Day] A study of Electron security
[OWASP Poland Day] A study of Electron security[OWASP Poland Day] A study of Electron security
[OWASP Poland Day] A study of Electron security
 
Heartbleed Overview
Heartbleed OverviewHeartbleed Overview
Heartbleed Overview
 
Csw2016 freingruber bypassing_application_whitelisting
Csw2016 freingruber bypassing_application_whitelistingCsw2016 freingruber bypassing_application_whitelisting
Csw2016 freingruber bypassing_application_whitelisting
 
Started In Security Now I'm Here
Started In Security Now I'm HereStarted In Security Now I'm Here
Started In Security Now I'm Here
 
Rat a-tat-tat
Rat a-tat-tatRat a-tat-tat
Rat a-tat-tat
 
Java application security the hard way - a workshop for the serious developer
Java application security the hard way - a workshop for the serious developerJava application security the hard way - a workshop for the serious developer
Java application security the hard way - a workshop for the serious developer
 
Bypassing Secure Boot using Fault Injection
Bypassing Secure Boot using Fault InjectionBypassing Secure Boot using Fault Injection
Bypassing Secure Boot using Fault Injection
 
CheapSCAte: Attacking IoT with less than $60
CheapSCAte: Attacking IoT with less than $60CheapSCAte: Attacking IoT with less than $60
CheapSCAte: Attacking IoT with less than $60
 
Dmitry 'D1g1' Evdokimov - BlackBox analysis of iOS apps
Dmitry 'D1g1' Evdokimov - BlackBox analysis of iOS appsDmitry 'D1g1' Evdokimov - BlackBox analysis of iOS apps
Dmitry 'D1g1' Evdokimov - BlackBox analysis of iOS apps
 
Web Intrusion Detection
Web Intrusion Detection Web Intrusion Detection
Web Intrusion Detection
 
Offence oriented Defence
Offence oriented DefenceOffence oriented Defence
Offence oriented Defence
 
[Wroclaw #4] WebRTC & security: 101
[Wroclaw #4] WebRTC & security: 101[Wroclaw #4] WebRTC & security: 101
[Wroclaw #4] WebRTC & security: 101
 
Ntxissacsc5 red 1 & 2 basic hacking tools ncc group
Ntxissacsc5 red 1 & 2   basic hacking tools ncc groupNtxissacsc5 red 1 & 2   basic hacking tools ncc group
Ntxissacsc5 red 1 & 2 basic hacking tools ncc group
 
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...
CSW2017 Minrui yan+Jianhao-liu a visualization tool for evaluating can-bus cy...
 
Secure Node Code (workshop, O'Reilly Security)
Secure Node Code (workshop, O'Reilly Security)Secure Node Code (workshop, O'Reilly Security)
Secure Node Code (workshop, O'Reilly Security)
 
Man in the NFC by Haoqi Shan and Qing Yang
Man in the NFC by Haoqi Shan and Qing YangMan in the NFC by Haoqi Shan and Qing Yang
Man in the NFC by Haoqi Shan and Qing Yang
 
[Wroclaw #7] Why So Serial?
[Wroclaw #7] Why So Serial?[Wroclaw #7] Why So Serial?
[Wroclaw #7] Why So Serial?
 

Viewers also liked

Web Uygulamalarının Hacklenmesi
Web Uygulamalarının HacklenmesiWeb Uygulamalarının Hacklenmesi
Web Uygulamalarının HacklenmesiÖmer Çıtak
 
Web Uygulama Güvenliği (Akademik Bilişim 2016)
Web Uygulama Güvenliği (Akademik Bilişim 2016)Web Uygulama Güvenliği (Akademik Bilişim 2016)
Web Uygulama Güvenliği (Akademik Bilişim 2016)Ömer Çıtak
 
PLC, DCS and PLC vs DCS Presentation by Jitender Singh Shekhawat
PLC, DCS and PLC vs DCS Presentation by Jitender Singh ShekhawatPLC, DCS and PLC vs DCS Presentation by Jitender Singh Shekhawat
PLC, DCS and PLC vs DCS Presentation by Jitender Singh ShekhawatJitender Singh Shekhawat
 
DTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security SolutionsDTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security SolutionsShah Sheikh
 
PLC and SCADA training.
PLC and SCADA training.PLC and SCADA training.
PLC and SCADA training.Ishank Ranjan
 
Kritik Altyapılarda Siber Güvenlik
Kritik Altyapılarda Siber GüvenlikKritik Altyapılarda Siber Güvenlik
Kritik Altyapılarda Siber GüvenlikAlper Başaran
 

Viewers also liked (8)

Web Uygulamalarının Hacklenmesi
Web Uygulamalarının HacklenmesiWeb Uygulamalarının Hacklenmesi
Web Uygulamalarının Hacklenmesi
 
Web Uygulama Güvenliği (Akademik Bilişim 2016)
Web Uygulama Güvenliği (Akademik Bilişim 2016)Web Uygulama Güvenliği (Akademik Bilişim 2016)
Web Uygulama Güvenliği (Akademik Bilişim 2016)
 
PLC, DCS and PLC vs DCS Presentation by Jitender Singh Shekhawat
PLC, DCS and PLC vs DCS Presentation by Jitender Singh ShekhawatPLC, DCS and PLC vs DCS Presentation by Jitender Singh Shekhawat
PLC, DCS and PLC vs DCS Presentation by Jitender Singh Shekhawat
 
DTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security SolutionsDTS Solution - SCADA Security Solutions
DTS Solution - SCADA Security Solutions
 
DCS Or PLC
DCS Or PLCDCS Or PLC
DCS Or PLC
 
SCADA Security
SCADA SecuritySCADA Security
SCADA Security
 
PLC and SCADA training.
PLC and SCADA training.PLC and SCADA training.
PLC and SCADA training.
 
Kritik Altyapılarda Siber Güvenlik
Kritik Altyapılarda Siber GüvenlikKritik Altyapılarda Siber Güvenlik
Kritik Altyapılarda Siber Güvenlik
 

Similar to SCADA Software or Swiss Cheese Software - CODE BLUE, Japan

The Market for Cyber Weapons - NATO Cooperative Cyber Defence Centre of Exce...
 The Market for Cyber Weapons - NATO Cooperative Cyber Defence Centre of Exce... The Market for Cyber Weapons - NATO Cooperative Cyber Defence Centre of Exce...
The Market for Cyber Weapons - NATO Cooperative Cyber Defence Centre of Exce...SignalSEC Ltd.
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefLancope, Inc.
 
The hardcore stuff i hack, experiences from past VAPT assignments
The hardcore stuff i hack, experiences from past VAPT assignmentsThe hardcore stuff i hack, experiences from past VAPT assignments
The hardcore stuff i hack, experiences from past VAPT assignmentsn|u - The Open Security Community
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface DevicePositive Hack Days
 
iOS application (in)security
iOS application (in)securityiOS application (in)security
iOS application (in)securityiphonepentest
 
Understanding container security
Understanding container securityUnderstanding container security
Understanding container securityJohn Kinsella
 
Writing ICS Vulnerability Analysis
Writing ICS Vulnerability AnalysisWriting ICS Vulnerability Analysis
Writing ICS Vulnerability AnalysisDigital Bond
 
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7Rapid7
 
Building world-class security response and secure development processes
Building world-class security response and secure development processesBuilding world-class security response and secure development processes
Building world-class security response and secure development processesDavid Jorm
 
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud XiaoFruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud XiaoShakacon
 
StHack 2014 - Jerome "@funoverip" Nokin Turning your managed av into my botnet
StHack 2014 - Jerome "@funoverip" Nokin  Turning your managed av into my botnetStHack 2014 - Jerome "@funoverip" Nokin  Turning your managed av into my botnet
StHack 2014 - Jerome "@funoverip" Nokin Turning your managed av into my botnetStHack
 
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...Felipe Prado
 
Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Hacking Tizen : The OS of Everything - Nullcon Goa 2015Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Hacking Tizen : The OS of Everything - Nullcon Goa 2015Ajin Abraham
 
DEF CON 27 - workshop - RICHARD GOLD - mind the gap
DEF CON 27 - workshop - RICHARD GOLD - mind the gapDEF CON 27 - workshop - RICHARD GOLD - mind the gap
DEF CON 27 - workshop - RICHARD GOLD - mind the gapFelipe Prado
 
Applied Security for Containers, OW2con'18, June 7-8, 2018, Paris
Applied Security for Containers, OW2con'18, June 7-8, 2018, ParisApplied Security for Containers, OW2con'18, June 7-8, 2018, Paris
Applied Security for Containers, OW2con'18, June 7-8, 2018, ParisOW2
 
The Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptx
The Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptxThe Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptx
The Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptxlior mazor
 
[CB20] Reverse Engineering archeology : Reverse engineering multiple devices ...
[CB20] Reverse Engineering archeology : Reverse engineering multiple devices ...[CB20] Reverse Engineering archeology : Reverse engineering multiple devices ...
[CB20] Reverse Engineering archeology : Reverse engineering multiple devices ...CODE BLUE
 
Єгор Попович, CTO @Tesseract, (Lviv, Ukraine) "Blockchain user: myth or reali...
Єгор Попович, CTO @Tesseract, (Lviv, Ukraine) "Blockchain user: myth or reali...Єгор Попович, CTO @Tesseract, (Lviv, Ukraine) "Blockchain user: myth or reali...
Єгор Попович, CTO @Tesseract, (Lviv, Ukraine) "Blockchain user: myth or reali...Dakiry
 
Flash security past_present_future_final_en
Flash security past_present_future_final_enFlash security past_present_future_final_en
Flash security past_present_future_final_enSunghun Kim
 

Similar to SCADA Software or Swiss Cheese Software - CODE BLUE, Japan (20)

The Market for Cyber Weapons - NATO Cooperative Cyber Defence Centre of Exce...
 The Market for Cyber Weapons - NATO Cooperative Cyber Defence Centre of Exce... The Market for Cyber Weapons - NATO Cooperative Cyber Defence Centre of Exce...
The Market for Cyber Weapons - NATO Cooperative Cyber Defence Centre of Exce...
 
Security events in 2014
Security events in 2014Security events in 2014
Security events in 2014
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
 
The hardcore stuff i hack, experiences from past VAPT assignments
The hardcore stuff i hack, experiences from past VAPT assignmentsThe hardcore stuff i hack, experiences from past VAPT assignments
The hardcore stuff i hack, experiences from past VAPT assignments
 
Creating Havoc using Human Interface Device
Creating Havoc using Human Interface DeviceCreating Havoc using Human Interface Device
Creating Havoc using Human Interface Device
 
iOS application (in)security
iOS application (in)securityiOS application (in)security
iOS application (in)security
 
Understanding container security
Understanding container securityUnderstanding container security
Understanding container security
 
Writing ICS Vulnerability Analysis
Writing ICS Vulnerability AnalysisWriting ICS Vulnerability Analysis
Writing ICS Vulnerability Analysis
 
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
 
Building world-class security response and secure development processes
Building world-class security response and secure development processesBuilding world-class security response and secure development processes
Building world-class security response and secure development processes
 
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud XiaoFruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
 
StHack 2014 - Jerome "@funoverip" Nokin Turning your managed av into my botnet
StHack 2014 - Jerome "@funoverip" Nokin  Turning your managed av into my botnetStHack 2014 - Jerome "@funoverip" Nokin  Turning your managed av into my botnet
StHack 2014 - Jerome "@funoverip" Nokin Turning your managed av into my botnet
 
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
DEF CON 27 - ORANGE TSAI and MEH CHANG - infiltrating corporate intranet like...
 
Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Hacking Tizen : The OS of Everything - Nullcon Goa 2015Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Hacking Tizen : The OS of Everything - Nullcon Goa 2015
 
DEF CON 27 - workshop - RICHARD GOLD - mind the gap
DEF CON 27 - workshop - RICHARD GOLD - mind the gapDEF CON 27 - workshop - RICHARD GOLD - mind the gap
DEF CON 27 - workshop - RICHARD GOLD - mind the gap
 
Applied Security for Containers, OW2con'18, June 7-8, 2018, Paris
Applied Security for Containers, OW2con'18, June 7-8, 2018, ParisApplied Security for Containers, OW2con'18, June 7-8, 2018, Paris
Applied Security for Containers, OW2con'18, June 7-8, 2018, Paris
 
The Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptx
The Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptxThe Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptx
The Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptx
 
[CB20] Reverse Engineering archeology : Reverse engineering multiple devices ...
[CB20] Reverse Engineering archeology : Reverse engineering multiple devices ...[CB20] Reverse Engineering archeology : Reverse engineering multiple devices ...
[CB20] Reverse Engineering archeology : Reverse engineering multiple devices ...
 
Єгор Попович, CTO @Tesseract, (Lviv, Ukraine) "Blockchain user: myth or reali...
Єгор Попович, CTO @Tesseract, (Lviv, Ukraine) "Blockchain user: myth or reali...Єгор Попович, CTO @Tesseract, (Lviv, Ukraine) "Blockchain user: myth or reali...
Єгор Попович, CTO @Tesseract, (Lviv, Ukraine) "Blockchain user: myth or reali...
 
Flash security past_present_future_final_en
Flash security past_present_future_final_enFlash security past_present_future_final_en
Flash security past_present_future_final_en
 

More from SignalSEC Ltd.

RPC Zafiyetlerinin Keşfi
RPC Zafiyetlerinin KeşfiRPC Zafiyetlerinin Keşfi
RPC Zafiyetlerinin KeşfiSignalSEC Ltd.
 
ARM Mimarisinde Exploit Geliştirme
ARM Mimarisinde Exploit GeliştirmeARM Mimarisinde Exploit Geliştirme
ARM Mimarisinde Exploit GeliştirmeSignalSEC Ltd.
 
CHEF ile XSS Exploiting Methodu
CHEF ile XSS Exploiting MethoduCHEF ile XSS Exploiting Methodu
CHEF ile XSS Exploiting MethoduSignalSEC Ltd.
 
Heap Overflow Zafiyetleri & Exploiting
Heap Overflow Zafiyetleri & ExploitingHeap Overflow Zafiyetleri & Exploiting
Heap Overflow Zafiyetleri & ExploitingSignalSEC Ltd.
 
Reversing Mobile - Swiss Cyber Storm 2011, Switzerland
Reversing Mobile - Swiss Cyber Storm 2011, SwitzerlandReversing Mobile - Swiss Cyber Storm 2011, Switzerland
Reversing Mobile - Swiss Cyber Storm 2011, SwitzerlandSignalSEC Ltd.
 

More from SignalSEC Ltd. (6)

RPC Zafiyetlerinin Keşfi
RPC Zafiyetlerinin KeşfiRPC Zafiyetlerinin Keşfi
RPC Zafiyetlerinin Keşfi
 
ARM Mimarisinde Exploit Geliştirme
ARM Mimarisinde Exploit GeliştirmeARM Mimarisinde Exploit Geliştirme
ARM Mimarisinde Exploit Geliştirme
 
Javascript Injections
Javascript InjectionsJavascript Injections
Javascript Injections
 
CHEF ile XSS Exploiting Methodu
CHEF ile XSS Exploiting MethoduCHEF ile XSS Exploiting Methodu
CHEF ile XSS Exploiting Methodu
 
Heap Overflow Zafiyetleri & Exploiting
Heap Overflow Zafiyetleri & ExploitingHeap Overflow Zafiyetleri & Exploiting
Heap Overflow Zafiyetleri & Exploiting
 
Reversing Mobile - Swiss Cyber Storm 2011, Switzerland
Reversing Mobile - Swiss Cyber Storm 2011, SwitzerlandReversing Mobile - Swiss Cyber Storm 2011, Switzerland
Reversing Mobile - Swiss Cyber Storm 2011, Switzerland
 

Recently uploaded

Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 

Recently uploaded (20)

Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 

SCADA Software or Swiss Cheese Software - CODE BLUE, Japan

  • 1. SCADA Software or Swiss Cheese Software? Code Blue 2014 , Tokyo Celil ÜNÜVER, SignalSEC Ltd.
  • 2. Agenda • About me • How it started? • Why are SCADA apps so BUGGY? • Hunting SCADA vulnerabilities • Analysis of the vulnerabilities
  • 3. About me • Co-founder and Researcher @ SignalSEC Ltd. • Organizer of NOPcon Hacker Conference (Istanbul,Turkey) • Interested in vulnerability research , reversing • Hunted a lot of bugs affect Adobe, IBM, Microsoft, Facebook, Novell , SCADA vendors etc. • Has been a speaker at CONFidence, Swiss Cyber Storm, c0c0n etc.
  • 4. How it started? • SCADA systems are in our daily life for long years! • There was not too much interest in SCADA Security
  • 5. Milestone • Stuxnet and Duqu attacks in 2010 – 2011 • SCADA systems got attention of hackers and researchers after these attacks. • Critical systems , fame, profit etc.. • They are all JUICY target • Lots of SCADA systems are open to INTERNET
  • 6. No more stuxnet • Sure , all of us know about stuxnet!
  • 8. ICS Vulnerabilities • Hardware/Firmware Vulnerabilities: Vulns in PLC & RTU devices • Software Vulnerabilities: Vulns in Control System Software(HMI) but also affects PLC/RTU devices
  • 9. TWO DOZEN BUGS IN A FEW HOURS
  • 10. Trust me , it’s easy! Actually, it’s really easy to hunt SCADA BUGS!!!
  • 11. Why it’s easy? There wasn’t a real threat for SCADA software until 2010 So the developers were not aware of SECURE Development
  • 12. Hunting Vulnerabilities • Simple reversing rocks! • 1-) Analyze the target software (Potentatial inputs; communication protocols, activex etc.) • 2-) Discover & trace the input • 3-) Hunt the bugs.
  • 13. Hunting Vulnerabilities “You must understand that there is more than one path to the top of the mountain.” - Miyamoto Musashi -
  • 14. Case-1: CoDeSys Gateway Vuln • CoDeSys is development environment for industrial control systems used by lots of manufacturers. • Aaron Portnoy from Exodus discovered these vulnerabilities. • Status: Patched
  • 15. Case-1 : CoDeSys - RECON • Listening PORT
  • 16. Case-1: CoDeSys - Debug • Breakpoint on recv() • Send junk bytes • Breapoint Access on recv’s ‘buf’ parameter
  • 17. Case-1: CoDeSys - Debug • Comparing
  • 18. Case-1: CoDeSys – Switch Cases / Opcodes • After we pass the comparison
  • 19. Case-1: CoDeSys – Switch Cases • Let’s find the bugs
  • 20. Case-1: CoDeSys – Delete File • Opcode : 13
  • 21. Case-1: CoDeSys – Upload File • Opcode: 6
  • 22. Case-1: Recommendation • Actually, file remove / upload bugs are ‘feature’ of this application  • But there is no authentication for these operations. Somebody can reverse the packet structure and use these features for evil! • To solve this kind of bugs, developers should add an “authentication” step before executig opcodes. • Patched in 2013
  • 23. An Interesting Story: Progea MOVICON Vulnerability – still 0day “When a patch doesn’t patch anything!” • 23 Nov 2013: I’ve discovered some vulnerabilities on the latest version of Progea MOVICON HMI software • 24 Nov 2013: We’ve published a short analysis on Pastebin • 3 Dec 2013: ICS-CERT contacted us about the post on Pastebin. They asked details , we sent information etc.
  • 24. An Interesting Story: Progea MOVICON Vulnerability – 0day • 5 Dec 2013: • from ICS-CERT to me;
  • 25. An Interesting Story: Progea MOVICON Vulnerability – 0day • THEY SAY : The bugs you discovered are SIMILAR to a bunch of OLDER BUGS and PATCHED IN 2011. • ICSA-11-056; • My findings looks exactly same!!!! But I am able to reproduce on the latest version!!
  • 26. An Interesting Story: Progea MOVICON Vulnerability – 0day • These bugs are similar to the bugs that we analyzed in Case-1:CoDeSys • There is NO authentication to call some functions , operations in the software. Somebody can reverse the packet structure and use these features for evil! • After a conversation with Code Blue staff, we have decided to mask some details of this zero-day vulnerability.
  • 27. An Interesting Story: Progea MOVICON Vulnerability – 0day
  • 28. An Interesting Story: Progea MOVICON Vulnerability – 0day • Remote Information Disclosure: opcode [-censored-]
  • 29. An Interesting Story: Progea MOVICON Vulnerability – 0day • Opcode [-censored-] calls GetVersionExA API and sends output to the client
  • 30. An Interesting Story: Progea MOVICON Vulnerability – 0day • Here is a simple PoC for this bug;
  • 31. An Interesting Story: Progea MOVICON Vulnerability – 0day • When we run it and call opcode [-censored-]: • 6th byte in printed data is "dwMajorVersion" which is a return value of GetVersionExA and gives information about the OS. • Status: PATCHED(!) in 2011 but we are able to exploit it in 2014!
  • 32. An Interesting Story: Progea MOVICON Vulnerability – 0day • So what is the problem? Why old bugs are still there !? • After comparing the older version and the latest version , I understood that actually vendor didn’t patch anything. • Instead of fixing vulnerabilities, they just changed “opcodes” of the functions in new version! • Older version: Opcode 7 causes info disclosure vulnerability by calling GetVersionEx API • New version: They just changed opcode “7” to “X” for calling GetversionEx API
  • 33. PROGEA, your fail is unbelievable!
  • 34. Temporary solution • Block remote connections to TCP:10651 • If you contact me in personal , I can share vulnerability signatures that you can use in your IDS/IPS (snort etc.)
  • 35. Case-3: CoDeSys WebVisu • CodeSys WebVisu uses a webserver which is usually open to Internet for visualization of PLC • Discovered by me • Status: Patched
  • 36. Case-3: CoDeSys Vulnerability • Buffer overflow vulnerability when parsing long http requests due to an unsafe function. • It uses “vsprintf” to print which file is requested.
  • 37. Case-4: Schneider IGSS Vulnerability • Gas Distrubution in Europe • Airport in Asia • Traffic Control Center in Europe
  • 38. Case-4: Schneider IGSS Vulnerability • Discovered by me • Status: Patched • IGSS listens 12399 and 12397 ports in runtime • A simple bunch of code causes to DoS use IO::Socket; $host = "localhost"; $port = 12399; $port2 = 12397; $first = "x01x01x00x00"; $second = "x02x01x00x00";
  • 39. Case-5: Schneider Electric Accutech Heap Overflow Vulnerability Buffer overflow vulnerability when parsing long http requests due to an unsafe function Status: Patched
  • 40. Case-5: Schneider Electric Accutech Heap Overflow Vulnerability
  • 41. Case-3: Schneider Electric Accutech Heap Overflow Vulnerability
  • 42. Case-6: Pwning the Operator
  • 43. Case-6: Invensys Wonderware System Platform Vulnerability • Discovered by me • Status: Patched • Killing five birds with one stone 
  • 44. Case-6: Invensys Wonderware System Platform Vulnerability • An ActiveX Buffer Overflow vulnerability • Just found by ActiveX fuzzing... • Send the exploit URL to HMI Operator • Click and pwn !
  • 46. Case-7: InduSoft HMI Bugs • This is really creepy! • This software doesn’t check even any “magic” value of incoming packets. There is no custom packet structure! • Sending 1 byte to TCP:4322 is enough to jump a switch case
  • 47. Case-7: InduSoft HMI Exploit 
  • 48. Finding Targets • Banner Information: “3S_WebServer” • Let’s search it on SHODAN! 
  • 49. CoDeSys WebServer on SHODAN Server’s Banner : “3S_WebServer” Shodan Results: 151
  • 51. Conclusion • Critical Infrastructures are juicy targets! • Hacktivists are interested in SCADA Hacking too. Not only government intelligence agencies. • Applications are insecure!
  • 52. D Thank you! • Contact: • cunuver@signalsec.com • Twitter: @celilunuver • www.signalsec.com • www.securityarchitect.org