This paper was converted on www.awesomepapers.org from LaTeX by an anonymous user.
Want to know more? Visit the Converter page.

The Global State of Security in Industrial Control Systems: An Empirical Analysis of Vulnerabilities around the World

Simon Daniel Duque Anton, Daniel Fraunholz, Daniel Krohmer, Daniel Reti, Daniel Schneider, and Hans Dieter Schotten This is a pre-print of a paper published in the IEEE Internet of Things Journal. Please cite as: SD Duque Anton, D Fraunholz, D Krohmer, D Reti, D Schneider, and HD Schotten: The Global State of Security in Industrial Control Systems: An Empirical Analysis of Vulnerabilites around the World, IEEE Internet of Things Journal, May 2021S. D. Duque Anton was with the German Research Center for Artificial Intelligence. He is now with the comlet Verteilte Systeme GmbH and with the University of Kaiserslautern.D. Reti, D. Schneider and H. D. Schotten are with the German Research Center for Artificial Intelligence. H. D. Schotten is also with the University of Kaiserslautern.D. Krohmer was with the German Research Center for Artificial Intelligence. He is now with the Fraunhofer Institute for Experimental Software Engineering.D. Fraunholz was with the German Research Center for Artificial Intelligence and is with the University of Kaiserslautern.
Abstract

Operational Technology (OT)-networks and -devices, i.e. all components used in industrial environments, were not designed with security in mind. Efficiency and ease of use were the most important design characteristics. However, due to the digitisation of industry, an increasing number of devices and industrial networks is opened up to public networks. This is beneficial for administration and organisation of the industrial environments. However, it also increases the attack surface, providing possible points of entry for an attacker. Originally, breaking into production networks meant to break an Information Technology (IT)-perimeter first, such as a public website, and then to move laterally to Industrial Control Systems (ICSs) to influence the production environment. However, many OT-devices are connected directly to the Internet, which drastically increases the threat of compromise, especially since OT-devices contain several vulnerabilities. In this work, the presence of OT-devices in the Internet is analysed from an attacker’s perspective. Publicly available tools, such as the search engine Shodan and vulnerability databases, are employed to find commonly used OT-devices and map vulnerabilities to them. These findings are grouped according to country of origin, manufacturer, and number as well as severity of vulnerability. More than 13 000 devices were found, almost all contained at least one vulnerability. European and Northern American countries are by far the most affected ones.

Index Terms:
Internet of Things (IoT), Open Source Intelligence (OSINT), OT-Security, Threat Landscape, Industrial IT-Security.

I Introduction

Starting in the 1970’s, the term of Supervisory Control And Data Acquisition (SCADA) was coined to describe all control and monitoring in industrial networks, today also known as Operation Technology (OT) networks. At first, Industrial Control Systems were created in an application-specific manner. Control in industrial environments was provided with fixed wiring and custom designs, since different enterprises had different control requirements. To reduce cost and effort required, while increasing the capabilities of ICSs, Commercial Off The Shelf (COTS) devices were used. Programmable Logic Controllers, small embedded computational devices controlling sensors and actuators of industrial machines, became well-established and made set-up in automation environments easier. Still, applications were highly use case- and operator-specific and OT networks were physically separated from public networks, such as the Internet [1]. This separation provided a certain level of security, which is the reason why many industrial communication protocols, such as EtherCAT [2] and Modbus [3, 4], did not provide encryption and authentication in their initial version. However, as the Internet of Things (IoT) converges into industrial applications, creating the Industrial Internet of Things (IIoT), the assumptions of application specificity and physical separation no longer hold true. The key enablers of IoT and IIoT alike are intercommunication and embedded computation, requiring networking capabilities. This in turn increased the attack surface of industrial environments [5]. Even though several enterprises have to rely on legacy devices for organisational reasons, networking is becoming more open and interconnected. Consequently, networks and devices that were not designed with security in mind are exposed to public networks. The implications are severe, security has to be integrated into OT as well. In general, most industrial organisations do not use IIoT solutions on a productive scale. Interconnectivity is a key enabler for anything IIoT and, in fact, a conditio sine qua non for IIoT. A shift towards a more interconnected, IIoT-based approach in industrial organisations with classic communication protocols transfers the security issues of those protocols into a more connected environment, consequently opening up attack vectors. A common issue regarding the integration of the IIoT into industrial organisations lies in the gap between technologies that are available and the current and past state of the art. Currently, most industrial organisations rely on SCADA protocols that were developed in the 1970’s without any means for security, as discussed above. Changing such protocols in these expensive, application-specific and often difficult-to-access industrial environments has proven to be no easy task. Consequently, convergence from classic SCADA-based control to the IIoT integrates existing protocols into novel solutions. For field level communication, Modbus/TCP [3, 4] is a good fit. However, any interaction beyond the boundaries of a given shop floor should be controlled by gateway applications. Approaches to such gateways that are capable of translating established but insecure communication protocols into secure protocols are presented by industry [6] and science [7, 8] alike. As Gundall and Schotten state, the life-cycle durations of industrial plants are designed for decades, thus, the impact of legacy devices has to be considered [7]. This holds for the associated protocols as well, as an update on the protocol suite for any given PLC is highly unlikely. It is expected that in the near future, IIoT environments will employ classic industrial communications protocols for control and monitoring, while algorithms, such as OPC-UA, that are designed with a strong security focus, are used for tasks such as inter-plant communication or collection and adaption of settings in a given environment. Consequently, a quick abandonment and replacement of legacy protocols seems unlikely. Instead, they have to be integrated into novel protocol environments. In order for IIoT solutions to work securely and safely, cyber security has to be in place. In order to design countermeasures, a thorough understanding of the threat landscape and the severity of security issues is required. This work presents a field study analysing ICS devices exposed to the Internet and the known vulnerabilities they contain. The contribution of this work is in presenting a use case analysis from the perspective of an attacker. By means of Open Source INTelligence (OSINT), devices are enumerated and compared to public vulnerability databases. Any discovered vulnerability could be exploited as is by an attacker. The results of this analysis provide insight about the types of attacks commonly used that PLCs are susceptible to, as well as an overview of the likelihood these PLCs are connected to the Internet. This information can aid operators to assess the likelihood and type of attack the OT environment could fall prey to, and aid in implementing counter measures. Furthermore, this analysis provides a methodology for operators to assess the attack surface of their OT environments. Potential effects and severity of a successful attack can be derived by the metric developed and applied in the course of this work. This metric can be transported to any type of device in order to assess its susceptibility to attacks.

The contribution of this scientific tool is twofold:

  • A thorough evaluation of ICS vulnerabilities based on actual experimental findings from an attacker’s perspective. To the best of our knowledge, this has not been done before in this depth, although there has been a similar analysis of devices, limited to Japan [9].

  • A methodology to systematically discover devices and assess their susceptibility to given Common Vulnerabilities and Exposuress

  • A quantitative evaluation and comparison of vulnerabilities in specific OT devices, including severity and potential impact to derive a metric for the threats to an organisation.

The remainder of this work is structured as follows. A background required for this work is discussed in Section II, namely a typical attack on industrial environments and methods of OSINT. Section III introduces the methodology to create the evaluation, which is presented in Section IV. Section V presents related work analysing the threat landscape of industrial environments, as well as an introduction and consideration of honeypots, and a discussion of the results. This work is concluded in Section VI. A schematic overview of this structure is shown in Figure 1.

Refer to caption
Figure 1: Structure of this Scientific Work

II Background

Two concepts that are required for the context of this work are introduced in this section. First, a typical attack on industrial enterprises is presented. The characteristics of OT networks lead to approaches of attackers which are different than in Information Technology (IT)-based exploitation. Second, the concept of reconnaissance is discussed. This term is generally used in both security assessment and cyber attacks. Both attempt to find and exploit vulnerabilities in computer systems. A first step, according to the Lockheed Martin cyber kill chain, [10] consists of reconnaissance which distinguishes between active and passive scanning. Reconnaissance is any activity aimed at gathering information about the target. After that, the distribution of the ICS market amongst prominent vendors is discussed as it provided the basis for selecting the devices for analysis. Finally, an overview of related works in the analysis of SCADA and OT security vulnerabilities is provided.

II-A A Typical Attack on Industry

Typically, an industrial attack consists of three stages [11]. These stages are schematically depicted in Figure 2.

Refer to caption
Figure 2: Stages of a Typical Attack on Industrial Applications

At first, an IT layer has to be breached. This IT layer can constitute the public-facing website of an organisation or resources reachable from the intranet. Social engineering is the most common and most successful form of breaching the IT layer, e.g. with spear-phishing [12]. Employees are tricked to open malware-infected resources by valid-looking e-mails or documents, thus enabling an attacker to infect their computer. Other, technology-based attack vectors on web-resources are collected and rated by the OWASP Foundation [13].

After an attacker has successfully breached this layer, traversal to the ICS plane is required, where control and monitoring of the OT devices and their tasks occurs. Here, the attacker can exert influence on the OT devices and tamper with the process description in acts of sabotage. Furthermore, theft of sensitive or protected information can occur at this place as well as acts of espionage and theft of intellectual property.

The third level in this taxonomy is the physical layer. As the OT devices in industrial applications are constituting Cyber-Physical System (CPS), actions in the digital domain lead to actions in the physical domain. For example, controlling an automated drill will result in holes drilled in whichever material finds itself below the drill. This has strong implications on the security and safety of OT devices, as this influence on the real world allows attackers to inflict property damage and potentially deadly injuries. Several well-known cyber attacks on ICSs, e.g. the Triton-malware [14], the power outage in the Ukraine during December of 2015 caused by the malware BlackEnergy [15], and Stuxnet [11], disrupted the physical process in order to achieve their goal. The fact that OT devices and networks were not designed with security in mind [1] motivates the requirements to place OT devices in internal networks. If access to public networks is given, the risk for cyber attacks is drastically increased.

II-B Reconnaissance and Scanning

According to the Lockheed Martin cyber kill chain [10], reconnaissance is the first stage of a cyber attack. It is performed to gain information about the intended target. The first step of reconnaissance, passive scanning, is a passive activity in the sense that no action is taken by the attacker to influence or interact with the system under investigation. Instead, public resources are employed and information is collected. Examples are methods such as GEOgraphic INTelligence (GEOINT) and OSINT, for example whois domain enumeration, analysis of Google Maps images, or mail and Pretty Good Privacy (PGP) server queries. Gathering information from social media and business networks is a means of OSINT-based passive scanning as well. In summary, every activity aimed at gathering information about the intended target without the target having any chance to learn about it is called passive scanning. Penetration testers, i.e. hackers that test the security of networks, as well as criminals commonly put much effort into passive scanning as it is possible to obtain valuable information to be used in the exploitation without alerting the target. In the course of this work, Shodan [16] is used as a passive scanning tool. Shodan is an Internet-based search engine that scans every device connected to the Internet and provides an interface to query this information. This feature explicitly extends to security- and privacy-relevant devices such as IP-cameras, IoT devices as well as ICS devices, just to name a few.

Active scanning, in contrast to passive scanning, is performed with actively engaging target systems, such as host discovery and port scanning with network scanners like nmap [17]. In active scanning, an attacker actively queries the target systems in a fashion that the interaction is traceable. Therefore, active scanning is performed less extensively than passive scanning as it can warn a potential target about malicious activities.

II-C Related Work

Assessment of vulnerabilities in ICS and OT components from an attacker’s point of view has not been performed in literature, to the best of the authors’ knowledge. However, a variety of research addresses threats and risks for ICSs. Gonzales et al. performed an empirical analysis of security weaknesses in ICSs, based on disclosed vulnerabilities [18]. This approach is somewhat similar to the approach performed in this work, however, the evaluation of how many of these vulnerabilities can actually be found in the wild is not performed by Gonzales et al.. Results of this analysis seem to correlate with the findings of this work, however, the angle of analysis is different. Thomas and Clothia categorise types of vulnerabilities based on historic SCADA vulnerability data [19]. Based on this knowledge, recommendations on how to predict and protect against future vulnerabilities are proposed. In contrast, this work underlines the danger of well-known vulnerabilities. As long as old vulnerabilities are not fixed, they remain a threat to the organisation, and our research shows plenty of old vulnerabilities. Knowles et al. evaluate known vulnerabilities, analyse the state of security in different industries and discuss methods and obstacles for introducing security measures in industrial environments [20]. Similarly, Sullivan analyses and evaluates attack vectors based on known attacks and introduces mitigation methods after elaborating differences between ICS and IT systems [21]. A discussion on potential attacks on CPSs from a theoretical control perspective is presented by Ding et al. [22]. Humayed et al. present a survey of existing research on CPS security from different points of view: the security perspective, the CPS perspective, and the perspective of the system the CPS is embedded in [23]. The cybersecurity landscape of ICSs is analysed by McLaughlin et al. [24]. They evaluate the concepts for ICS security, consider past cyber attacks on ICS, and provide an assessment for ICS security while looking at current test beds and trends in attack and defence methods. Holm at al. put a focus on test beds for analysing attacks on and vulnerabilities of CPSs [25]. Abe et al. evaluate the threats for ICSs that are reachable from the internet, based on observations in Japan [9]. They explain how Internet-reachable ICS-devices can be found and exploited, without providing a quantitative overview and limited to Japan. Successful and attempted attacks on ICSs are evaluated based on surveys by Luallen [26]. Additionally, certain aspects of ICS and IIoT infrastructure are addressed in research. Testbeds, which can be used to research vulnerabilities, their exploitation and defences, are presented by Mathur and Tippenhauer [27], Gardiner et al. [28], Gao et al. [29], and Hahn et al. [30]. Skopik et al. evaluate threats and vulnerabilities in smart metering, which brings ICS into the houses of users [31]. Plosz et al. as well as Reaves and Morris discuss vulnerabilities in wireless ICS communication by analysing the protocols for weaknesses and providing recommendations for securing the wireless communication [32, 33]. Additionally, established security security research organisations regularly publish whitepaper containing statistics about ICS vulnerabilities, such as Kaspersky [34], Positive Technologies [35], and the Control Systems Security Program of the National Cyber Security Division [36]. Such reports are based on statistical information obtained from organisations employing ICS equipment, or from studies of vulnerabilities. In contrast to this work, such studies rely on the participation of affected organisations and can only report incidents which have been disclosed.

III Research Methodology

This section discusses the methodology that was applied to obtain, process, and evaluate the data. First, design decisions are presented that were applied in the course of this work. After that, the methodology to perform the individual case studies is presented. The selection of devices is motivated by the distribution of vendors in the PLC domain, which is presented in the third subsection.

III-A Evaluation Decisions

In this section, several decisions made for the evaluation are introduced. These decisions influence the results of the analysis, while being necessary due to imperfections of the real world.

Exposing PLC devices to the Internet is not recommended, it is expected that a significant number of ICS devices is not connected to the Internet. Thus, large amounts of false negative results are expected, i.e. devices that are operating in ICSs environments, but are not found by Shodan. This is expected as the given survey aims specifically at those ICS devices that are connected to the Internet. On the other hand, false positives are expected as well, for two reasons. First, some devices might be configured in a way that they do not use a TCP or UDP port in the standardised way. Every query, as discussed later on, relies on the port number in order to identify communication protocols. Non-standardised usage of said ports can introduce false positive as well as false negative results. However, each query has additional aspects and the results are further analysed. Ports are used as an initial indicator for potentially vulnerable devices. After they are discovered, additional information, such as server banners with descriptions of the running services and versions, are employed to ensure the correct analysis of the device. Also, further insight from other ports on the same device are taken into account, for example web services with an HTTP banner. Thus, false positives due to non-standardised usage of ports are expected to not have a significant influence on the result. Second, some organisations employ honeypots, e.g. Conpot, that are capable of mimicking ICS protocols. A discussion of honeypots in ICS devices is presented in Section V.

Furthermore, many vulnerabilities correspond to specific firmware versions, while later versions patch the given vulnerability. Some vendors might patch old firmwares as well without changing the version number, making these vulnerabilities obsolete. This might lead to false positive results. However, we have found no evidence of such practice during this research. Additionally, there are cases where web services are vulnerable and the security advisory of the vendor advises network segmentation, firewalling and deactivation of services. These services are considered vulnerable in the course of this work. Furthermore, the results are presented in tables which contain the CVEs as well as the conditions required to be vulnerable and an indicator of how well the vulnerability to a CVE can be derived. The indicator is a circle with the following meaning:

  • ●: yes - The susceptibility to a vulnerability can be derived with certainty on measurable features

  • ◐: partially - The susceptibility to a vulnerability can be guessed based on sound assumptions

  • ○: no - The susceptibility to a vulnerability cannot be derived with certainty based on the available information

III-B Experimental Setup

The selected devices, which were presented in Section III, were queried with the Search Engine Shodan [16] in an iterative fashion. A schematic overview of the process is shown in Figure 3.

Refer to caption
Figure 3: Schematic Overview of Evaluation Process

First, the query to search for was designed by manual inspection and interaction. In this work, five PLC series from different vendors were analysed. The corresponding queries were meant to catch any device that fits the respective series under investigation, based on banner and open ports. For each resulting host found with a query, this host was scanned with Shodan via the Python-API in order to obtain an overview of open ports and provided services and banners. The results were stored in a JSON-formatted file, for which the json library of Python was used. In a second step, the conditions for each CVE were manually derived from several sources, mainly the National Institute of Standards and Technology (NIST) National Vulnerability Database (NVD) [37], but also security advisories of the vendors. These conditions often include firmware versions which could be derived from the banner, open ports or services or certain modules present on the host, also derived from banner information. In a final step, the prerequisites for each CVE that is potentially applicable to a given device are obtained from the JSON-formatted information by an automated Python-script. The results are then used to calculate metrics, such as the amount of devices and vulnerabilities per country. For this, a custom made Python script was employed. In order to make the process clear, it is described in the following toy example for the PerfectToast-series of the fictional vendor KitchenAppliances. Research showed that the PerfectToast-series always runs a service at port 4567 and also displays a banner that says ”perfect toast”, so the query “port:4567 perfect toast” would be used. This would detect all potential devices of the PerfectToast-series. The hosts are stored in a csv-type file and in a next step queried for any information that can be obtained of the given host, e.g. additional open ports and provided services. This would obtain the information for every PerfectToast-device, such as open ports and services banners. Let’s assume PerfectToast-device have an open HTTP-port with number 80 and an open SSH-port with number 22 and return a web server version, as well as an SSH-version upon query. All of these devices are then stored with the given host information in a JSON-file. After that, all CVEs for which PerfectToast-devices are potentially vulnerable, are collected manually, together with conditions related to the vulnerability. For example, the PerfectToast-devices are vulnerable to a CVE if the Apache server version on HTTP port 80 is less than 2.9. Unfortunately, CVEs are structured in a way that it is difficult to automatically discover any conditions that are explained in non-structured text. In a final step, the devices stored in the JSON-file are queried to evaluate if they match the conditions for the CVEs. So each of the PerfectToast-devices which was found by Shodan is queried for having an open HTTP port and an Apache server version of less than 2.9. If this condition is met, the device is considered to be vulnerable. In this fashion, each device is queried for every potential CVE. Subsequently the results from those queries undergo statistical analysis, thus providing a valuable insight into the factual state of vulnerability of ICSs. Furthermore, a categorisation of the results into six classes was performed, based on the aim of a successful attack. For this, the well-established STRIDE-model [38] has been applied. STRIDE is an anagram describing the different types of computer security threats:

  • Spoofing, indicated in tables by S

  • Tampering, indicated in tables by T

  • Repudiation, indicated in tables by R

  • Informatin disclosure, indicated in tables by I

  • Denial of service, indicated in tables by D

  • Elevation of privilege, indicated in tables by E

In general, an attacker can tamper, i.e. break the integrity of data to influence the process, disclose, i.e. steal information, disrupt the service, or elevate privileges to increase the radius and impact of operation. Of course, there might be an overlap, e.g. Denial of Service (DoS) by changing process parameters fits D as well as T, however, since the intended result is of interest in this context, this instance would be labelled as D. Spoofing at this point is of little interest, as many applications do not have identity management at all. Furthermore, Repudiation is seldomly the goal of an attack, but rather a means to an end. All results obtained in the course of this work are presented in Section IV.

III-C Distribution of Vendors for ICS devices

The market for ICS devices is mostly covered by five vendors. For the year 2017, the distribution is shown in Figure 4 which was created by Dawson [39].

Refer to caption
Figure 4: Estimated Market Distribution of PLC vendors according to Dawson [39]

The market shares of PLC vendors based on information from statista is shown in Table I [40].

TABLE I: Market Shares of PLC vendors in 2017 according to statista [40]
Vendor Market Share
Siemens 31%
Rockwell Automation 22%
Mitsubishi Electric 14%
Schneider Electric 8%
Omron 6%
B&R Industrial Automation 4%
GE 3%
ABB Ltd. 2%
Others 10%

This matches the distribution shown in Figure 4. Furthermore, commercial market analysis, such as Mordor Intelligence and PR Newswire name ABB Ltd., Mitsubishi Electric, Schneider Electric, Rockwell Automation, and Siemens [41], or Schneider Electric, Rockwell Automaton, Siemens, Mitsubishi Electric, and Omron [42] respectively as the most prominent vendors of PLCs. Thus, we chose to analyse products or product groups from the following five vendors, as they represent a large share of the PLC market:

  • Siemens

  • Rockwell Automation

  • Rockwell Automation

  • Mitsubishi

  • Schneider Electric

  • Omron

This aims at addressing devices with a high distribution and application in industry. Since each group or type of devices from a specific vendor contains different potential vulnerabilities, exemplary devices or groups of devices have been selected for the study. These devices should be easily identifiably with Shodan, have vulnerabilities that can be checked against, and be available in a number large enough to be expressive. Pre-emptive analysis of device types by the individual vendors led to the devices that are analysed below.

IV Evaluation

This section evaluates the devices presented according to the methods discussed in Section III. An overview of the state of security with respect to these devices is obtained.

IV-A Schneider Electric BMX P34 series

One of the devices evaluated was the Schneider Electric BMX P34 series [43]. Schneider Electric, who, under the name Modicon developed the Modbus-protocol [3], is the fourth largest manufacturer of ICS technology, as indicated by Figure 4. It was founded in 1836 and has its main seat in Paris. Schneider Electric is active in about 150 countries and thus has a significant influence on the industrial landscape. The Schneider Electric BMX P34 series is part of the Modicon M340 series, containing seven PLC devices with CPUs and different connectivity options.

The devices were fingerprinted by Shodan by looking for two conditions: First, the device had to provide Modbus-functionality. This was analysed by the open ports, standard port for Modbus/TCP is 502. If a service is active on that port, it is assumed to communicate with the Modbus-protocol. Furthermore, each device should have the string “Schneider Electric BMX” in their banner. The “Schneider Electric BMX” are part of the Modicon M340-series by Schneider Electric. If these two conditions were met, the device was employed for the analysis. The resulting search term was: port:502 “Schneider Electric BMX”. Since all banners were expressive, it is safe to assume that every device found was actually communicating via Modbus on port 502.

In general, devices of this series can contain a total of 59 different vulnerabilities, listed as CVEs according to the NIST NVD [37]. These vulnerabilities are listed, with Common Vulnerability Scoring System Calculator (CVSS) score version 3.1 and 2 taken from the respective vulnerability description [37] in Table II. If a CVE did not have a CVSS score version 3.1, it was calculated manually and indicated with a star.

TABLE II: Overview of vulnerabilities for the Schneider Electric BMX P34 series
Cl. CVE CVSS Fingerprinting Class
V2 V3.1 Fingerprint Cond. for matching
1 CVE-2020-7475 9.8 7.5 M340 firmware << V3.20 and EcoStruxure Control Expert << V14.1 D
2 CVE-2019-6857 7.5 5.0 M340 firmware << V3.10 D
CVE-2019-6856 7.5 5.0 D
CVE-2018-7794 7.5 5.0 D
CVE-2019-6829 7.5 7.8 D
CVE-2019-6828 7.5 7.8 D
CVE-2019-6809 7.5 7.8 D
CVE-2018-7850 5.3 5.5 T
CVE-2018-7849 7.5 5.0 D
CVE-2018-7848 7.5 5.0 I
CVE-2018-7847 9.8 7.5 D/T
CVE-2018-7846 9.8 5.0 E
CVE-2018-7843 7.5 5.0 D
CVE-2018-7842 9.8 7.5 E
3 CVE-2019-6819 7.5 5.0 M340 firmware << V2.90 and specific device D
CVE-2018-7851 6.5 6.8 D
CVE-2018-7845 7.5 5.0 I
4 CVE-2017-6017 7.5 7.8 M340 firmware << V2.90 and specific device D
5 CVE-2019-6852 7.5 5.0 FTP server running I
CVE-2019-6847 4.9 4.0 D
CVE-2019-6846 6.5 4.3 I
CVE-2019-6844 4.9 4.0 D
CVE-2019-6843 4.9 4.0 D
CVE-2019-6842 4.9 4.0 D
CVE-2019-6841 4.9 4.0 D
CVE-2018-7242 7.5 5.0 I
CVE-2018-7241 9.8 5.0 I/E
CVE-2018-7847 9.8 10.0 D/T
6 CVE-2019-6851 7.5 5.0 TFTP Server running I
7 CVE-2019-6845 7.5 5.0 I
CVE-2019-6808 9.8 7.5 T
CVE-2019-6807 7.5 5.0 D
CVE-2019-6806 7.5 5.0 I
CVE-2018-7857 7.5 5.0 D
CVE-2018-7856 7.5 5.0 D
CVE-2018-7855 7.5 5.0 D
CVE-2018-7854 7.5 5.0 D
CVE-2018-7853 7.5 5.0 D
CVE-2018-7844 7.5 5.0 I
CVE-2018-7852 7.5 5.0 D
CVE-2019-6821 7.5 5.0 I/E
8 CVE-2019-6813 7.5 7.8 SNMP service active D
9 CVE-2018-7833 7.5 5.0 M340 firmware << V3.20 and Web server active D
CVE-2018-7804 6.1 5.8 I
10 CVE-2018-7812 7.5 5.0 Web server active I
CVE-2018-7831 8.8 4.3 T/E
CVE-2018-7830 7.5 5.0 D
CVE-2018-7811 9.8 5.0 T/E
CVE-2018-7810 6.1 4.3 T
CVE-2018-7809 9.8 6.4 E
CVE-2018-7762 7.5 5.0 D
CVE-2018-7761 9.8 7.5 T/E
CVE-2018-7760 9.8 7.5 E
CVE-2018-7759 7.5 5.0 D
11 CVE-2015-6462 5.4 3.5 Client browser and specific device T
CVE-2015-6461 5.4 5.5 T
12 CVE-2015-7937 10.0* 10.0 GoAhead Web Server and specific device T/E
13 CVE-2013-2761 5.7* 4.5 FTP server active and specific device D
14 CVE-2014-0754 10.0* 10.0 Web server active and specific device T/E
15 CVE-2011-4859 10.0* 10.0 Telnet or Windriver or FTP active and specific device E
Concluded

Since several of the 59 CVEs share the same conditions, they are clustered into 15 Clusters in a fashion that they are applicable to the same devices, including configuration and firmware version. Meaning if a device is susceptible to one CVE in a cluster, it is also susceptible to all the others. This is indicated by the leftmost column Cl.. It is noteworthy that all vulnerabilities of Cluster 7 solely require access on the Modbus/TCP port in order to be exploitable. Since the port was used to discover the devices, all devices that are part of the data set are vulnerable.

The table shows that DoS attacks are the most common, followed by a similar number of information disclosure, elevation of privilege and tampering attacks. The experiments for the Schneider Electric BMX P34 series were performed with data queried on April 14th, 2020. A total of 758 was identified matching the criteria presented in Section IV-A. The summary of these results is provided in Table III, containing the ten countries hosting the most Schneider Electric BMX P34 series devices.

TABLE III: Overview of vulnerabilities per country for the Schneider Electric BMX P34 series
Country No. of Devices No. of CVEs Weighted by CVSS
Abs. Rel. in %\% Abs. Rel. in %\% Abs. Rel. in %\%
France 255 32.48 1505 32.79 12765.1 32.74
Spain 116 14.78 655 14.27 5230.7 13.42
United States 107 13.63 611 13.31 5531.3 14.19
Italy 74 9.43 410 8.93 3479.5 8.94
Turkey 28 3.57 157 3.42 1337.0 3.43
Israel 22 2.80 136 2.96 1291.1 3.31
Canada 21 2.68 151 3.29 1158.0 2.97
Norway 18 2.29 131 2.85 1102.8 2.83
Portugal 15 1.91 78 1.70 664.0 1.70
Poland 14 1.78 54 1.18 467.1 1.19
Top10\sum_{Top10} 670 85.35 3888 84.71 33026.6 84.72
Total\sum_{Total} 785 100 4590 100 38983.9 100

In this table, Top10\sum_{Top10} is the column sum of the devices used in the ten countries employing most devices, while Total\sum_{Total} is the sum over all devices. It can be seen that about 85% of each sum are found in the top ten countries. Most devices were found in France, which is the country of origin of Schneider Electric, followed by Spain and the United States. It can be seen that the relative number of devices per country and the relative number of CVEs per country is within a deviation of .5. However, the CVEs weighted by the CVSS starts with almost half the relative value, compared to the relative value of numbers of CVEs and decreases slower than the number of CVEs. That is an indication that, although France, Spain, the United States, and Italy operate most devices containing most vulnerabilities, these vulnerabilities are not as severe as vulnerabilities of other countries. Israel has a slightly higher percentage of the weighted score than of the number of CVEs. That means the CVEs the devices operated there are more susceptible to attacks with severe effects. It is noteworthy that, since all of the CVEs in Cluster 7, as described in Table II, solely rely on Modbus/TCP communication, all evaluated devices are vulnerable. However, there are also vulnerabilities no monitored devices is susceptible to, namely CVE-2019-6851 that relies on a running TFTP server and CVE-2014-0754 that requires an active HTTP server as well as a specific device version. In general, each device is at least susceptible to one CVE, at most, a device is vulnerable to all clusters except the above-mentioned. The mean number of vulnerabilities per device is 5.85. Each of the evaluated devices has at least one open port, TCP 502, which is the default port for Modbus/TCP. Apart from that, 237 devices listen on TCP port 80, indicating a web server. A running web server is required for exploiting CVEs in Clusters 9, 10, 11 and 12. 58 devices listened on TCP port 21, commonly used for FTP and required for exploiting CVEs in Clusters 5, 13, and 15. 54 devices listened on TCP port 23, commonly used for the Telnet-protocol. It is a remote control protocol that does not provide encryption and is thus only suited for private networks, if at all. Telnet is required for exploiting CVEs in Clusters 15, only containing CVE-2011-4859 which is nine years old. In total, 76 devices are vulnerable to CVE-2011-4859, which is a bad sign since the disclosed vulnerability is available for a sufficiently long time. Shodans built-in CVE matcher found a total of 1412 CVEs. However, the distribution is skewed, with a mean of 1.8 CVEs per device, a minimum of 0, a maximum of 169 and a variance of 124.41. That means few devices contain most of the vulnerabilities Shodan matched automatically. This is unexpected behaviour, indicating either devices with several old services, invalid CVE detection of Shodan, or honeypots.

Additionally, the overall distribution of the CVEs found is listed in Table IV.

TABLE IV: Overview of vulnerabilities in the Schneider Electric BMX P34 series
CVE or Cluster No. of occurrences Class
Abs. Rel. in %\%
Cluster 7 785 100.00 T/I/D/E
CVE-2017-6017 757 96.43 D
Cluster 2 732 93.25 T/I/D/E
Cluster 3 712 90.70 I/D
Cluster 11 344 43.82 T
CVE-2020-7475 314 40.00 D
Cluster 5 84 10.70 T/I/D/E
CVE-2011-4859 76 9.68 E
CVE-2013-2761 58 7.39 D
CVE-2019-6813 54 6.88 D
CVE-2019-6851 0 0.00 I
CVE-2014-0754 0 0.00 T/E

Each device of the Schneider Electric BMX P34 series is susceptible to the CVEs in Cluster 7. The CVEs in Cluster 7 have a CVSS 3.1 score of 7.5, except for CVE-2019-6808, which as a CVSS 3.1 score of 9.8 and is thus critical. This CVE allows Remote Code Execution (RCE) via Modbus. The other CVEs have CVSS scores that are considered to be high. All of them are exploitable via the Modbus protocol, consequently finding them in the public network is a critical security issue. The remaining CVEs in Cluster 7 either allow a DoS or the leakage of sensitive information from the device. CVE-2017-6017 has a CVSS 3.1 score of 7.5, which is considered high. It is only applicable to a certain list of devices and to certain firmware versions. However, a total of 757 devices, or 96.43% of analysed devices, are vulnerable. This CVE allows a DoS condition that has to be reset by manually pressing a button on the device by an operator. 732 devices are susceptible to the CVEs in Cluster 2. This cluster contains three CVEs, CVE-2018-7842, CVE-2018-7846, and CVE-2018-7847, with a CVSS 3.1 score of 9.8, which is considered critical. These CVEs allow code exection resulting in unauthorised access and elevation of privileges, which enables an attacker to directly impact the system. CVE-2018-7850 has a CVSS 3.1 score of 3.5, which is considered medium. This CVE allows for the displaying of incorrect information in the associated Unity Pro software. All other CVEs in this cluster have a CVSS 3.1 score of 7.5, which is considered high. These CVEs, except for CVE-2018-7848 Detail, create DoS conditions. CVE-2018-7848 Detail enables the extraction of information. The types of attacks that are evaluated in this scenario describe RCE attacks, data leakage and DoS attacks. RCE on industrial devices allows an attacker to influence the CPS connected to the PLC. That means an attacker potentially has the option to misuse CPSs that influence the physical world. Causing physical damage to materials and products as well as injuring operators is consequently possible. Information leakage can provide business secrets to an attacker, which could be stolen due to monetary gain. DoS can be used to disrupt often highly dependant, sequential production environments, causing a halt in production which often leads to drastic monetary loss.

IV-B Siemens S7-300 series

The Siemens Simatic S7-300 is part of the Siemens Simatic product series. This series is the most popular product for process control, of which the Simatic S7-300 is the low-end device with limited computational capabilities. It was fingerprinted by searching the Shodan database for devices satisfying the following two conditions: First, the S7 communication port (TCP/102) was exposed to the internet at Shodan scan time. Second, the received data from that scan contained the string PLC name: SIMATIC 300, which indicates that a correct header of the Simatic S7 product family was received as well as that the field containing the product family is indicating a S7-300 device. The resulting Shodan query was port:102 ”PLC name: SIMATIC 300”. There are known honeypots supporting the S7 protocol, e.g. Conpot. In parallel to the fingerprinting process, 16 relevant CVEs have been identified for the Simatic S7-300 series. The set of CVE was obtained by searching the NVD provided by the NIST for the key word SIMATIC S7-300. The set of CVEs was then used to compile a set of fingerprints to identify the subset of vulnerabilities that are applicable to a particular system. An overview of the result is given in Table V.

TABLE V: Overview of vulnerabilities of the Siemens Simatic S7-300 products family. ●: yes, ◐: partially, ○: no
CVE CVSS Fingerprinting Class
V2 V3.1 Fingerprint Cond. for matching
CVE-2019-19300 5.0 7.5 CPU in module type D
CVE-2019-18336 7.8 7.5 CPU in module type + firmware << 3.X.17 D
CVE-2019-13940 5.0 7.5 PN or DP in module type D
CVE-2019-10936 5.0 7.5 CPU in module type D
CVE-2019-10923 5.0 7.5 CPU in module type D
CVE-2019-6568 5.0 7.5 CPU in module type D
CVE-2018-16561 7.8 7.5 CPU in module type + firmware << 3.X.16 D
CVE-2018-4843 6.1 6.5 Firmware << 3.X.16 D
CVE-2017-12741 7.8 7.5 Firmware << 3.X.16 D
CVE-2017-2681 6.1 6.5 Firmware << 3.X.14 D
CVE-2017-2680 6.1 6.5 Firmware << 3.X.14 D
CVE-2016-9159 4.3 5.9 CPU in module type I
CVE-2016-9158 7.8 7.5 CPU in module type D
CVE-2016-8673 6.8 8.8 PN or DP in module type E
CVE-2016-8672 5 5.3 PN or DP in module type I
CVE-2016-3949 7.8 7.5 CPU in module type ++ firmware << 3.2.12 or firmware << 3.3.12 D
CVE-2015-2177 7.8 7.5* CPU in module type D

As it can be seen, most CVEs are fingerprintable from the data received from the Shodan database. CVE-2016-8672 is an exception, as it is not possible to determine if a Simatic S7-300 is Profinet-enabled or Profinet-disabled, as Profinet communications and banners might not be exposed to the Internet.

The table shows that most CVEs result in DoS conditions, two allow information disclosure, one allows the elevation of privileges. A total of 439 devices were fingerprinted by the signature presented previously. Each device has a unique IP address. Comparing the geo-spatial distribution of Simatic S7-300 devices found, Germany and Italy amount to approximately 16%\% each. The third ranked country is Spain with around 7%\% of the identified devices. Interestingly, the vulnerabilities are distributed rather different. There are only three frequencies with which vulnerabilities occur: Six out of 17 occur at >99 %\%, three at 80 %\% probability and seven occur not at all. Out of 439 devices, 436 were identified to have at least one Siemens Simatic S7-300-specific vulnerability. In total 3660 vulnerabilities were found, the median of vulnerabilities per device was determined to be 9. In Table VI, a comparative overview of the results is presented.

TABLE VI: Overview of vulnerabilities per country for the Siemens Simatic S7-300 series
Country No. of Devices No. of CVEs Weighted by CVSS
Abs. Rel. in %\% Abs. Rel. in %\% Abs. Rel. in %\%
Germany 73 16.63 690 16.85 5004.0 16.88
Italy 71 16.17 685 16.72 4967.0 16.76
Spain 30 6.83 285 6.96 2067.0 6.97
Russian Federation 23 5.24 230 5.62 1667.5 5.63
France 22 5.01 178 4.35 1292.6 4.36
Czech Republic 17 3.87 164 4.00 1189.3 4.01
Israel 16 3.64 157 3.83 1138.4 3.84
Poland 16 3.64 139 3.39 1008.8 3.40
Netherlands 14 3.19 101 2.47 734.2 2.48
China 11 2.51 110 2.69 797.5 2.69
Top10\sum_{Top10} 293 66.74 2739 66.87 19866.3 67.03
Total\sum_{Total} 439 100.00 4096 100.00 29636.7 100.00

It can be seen that there is no significant difference between the values with and without the CVSS weighting. This is expected behaviour as the corresponding CVSS values presented in Table V are often exactly 7.57.5 or similar. A second observation is that the top 10 accounts for roughly 70 %\% of the total vulnerabilities found, thus following a power distribution. This is a common distribution in information security-related statistics [44, 45]. As there are more factors, e.g. insecure configuration, that can lead to system vulnerabilities, two more parameters are considered to gather a more complete picture of the overall state of security. First, the number of ports exposed to the internet is enumerated for each identified device. Port 102 was found open on each device, as it was part of the query. The subsequent ports in terms of frequency are 80 (26%\%) and 443 (22%\%), both are standardised for HTTP and HTTPS web services respectively by IANA. Web-based applications are often used to administrate a system or monitor the current state. An exposition may result in a compromise or information leakage. Followed by the ports 5900 (13%\%), 161 (9%\%) and 5800 (7%\%). Ports 5800 and 5900 are standardised by IANA for the VNC protocol, which provides remote access to a device. This remote access may be susceptible to credential guessing-attacks, which can result a full system compromise. Another potential vulnerability is the exposition of port 21 (6%\%), which is typically used for FTP. FTP can be used to upload files, e.g. web shells or other backdoors, or download potentially sensitive information if the configuration allows this type of access. FTP, as well as HTTP, are inherently susceptible to man-in-the-middle attacks, as they to not provide encryption or integrity. To further get a picture of the vulnerabilities, Shodan’s vulnerability fingerprinting is used. The first interesting observation is that there is no overlap between the CVEs identified by Shodan and the CVEs identified by the signatures presented in Table V. Therefore, both vulnerabilities sets can be combined to assess the overall security. Comparing the absolute numbers, reveals that Shodan is able to identify 34 devices that are susceptible to at least one vulnerability. In total, 779 CVEs of which 305 are unique are identified. Curiously, there is one single device which is identified to expose 152 vulnerabilities by Shodan. On average, there are 1.8 vulnerabilities per device.

Additionally, the overall distribution of the CVEs found is listed in Table VII.

TABLE VII: Overview of vulnerabilities in the Siemens S7-300 series
CVE No. of occurrences Class
Abs. Rel. in %\%
CVE-2019-19300 444 100.00 D
CVE-2019-10936 444 100.00 D
CVE-2019-10923 444 100.00 D
CVE-2019-6568 444 100.00 D
CVE-2016-9159 444 100.00 I
CVE-2016-9158 444 100.00 D
CVE-2015-2177 444 100.00 D
CVE-2019-13940 351 79.05 D
CVE-2016-8673 351 79.05 E
CVE-2016-8672 351 79.05 I

The table shows that seven CVEs can be exploited on all vulnerable devices that were found. Furthermore, seven CVEs could not be exploited on any device and are thus not listed. From the seven CVEs, all except for CVE-2016-9159 create DoS situations. CVE-2016-9159 in contrast allows an attacker to extract credentials from the device. It is assigned a CVSS 3.1 score of 5.9, which is considered medium. Every other CVE is assigned a CVSS 3.1 score of 7.5, which is considered high; except for CVE-2015-2177, which is not assigned a CVSS 3.1 score due to its age, but has the same CVSS 2.0 score as the other CVEs. The DoS attacks can be exploited by an attacker with access to the network the PLCs are located in. As they can be found by an Internet-based search engine, Shodan, they are obviously reachable from the Internet. Similarly, the credentials can be extracted if an attacker has access to the network. In general, the most frequent vulnerabilities have a strong impact on the network environment. Disrupting process environments can cause a significant loss of money, can render materials useless and thus harm an organisation. The fact that CVEs that can be exploited just with network access can be discovered is concerning, especially since the oldest is from 2015. As discussed, honeypots could distort the results, however, it is sufficiently unlikely that all results are honeypots, due to their heterogeneity in spatial distribution, services running and other characteristics.

IV-C Omron CJ and CS PLC series

The Omron CJ and CS PLC series are part of the Omron PLC product family for process control. Other Omron PLC product groups are the CV-series, the C200-series, the CVM1 and the CQM1H. The Omron CJ series was chosen as initial scan results indicated a high prevalence (>30%\%) compared to the other Omron products in the Shodan database. As the identified vulnerabilities are mostly found in both, CJ and CS series, the CS series was included as well. The series were fingerprinted by searching the Shodan database for devices satisfying the following three conditions: First, the proprietary Factory Interface Network Service (FINS) protocol port (TCP/9600) was exposed to the internet at Shodan scan time. Second, the received data from that scan contained the string response code. As Shodan does not support partial matching of strings separated by space, the Shodan query used to identify Omron PLC devices was port:9600 ”response code”. The third condition was then locally applied to filter for the CJ and CS series by matching the controller model field against the strings CJ and CS. By this process the set of relevant devices was extracted from the Shodan database. In addition to the fingerprinting process, 30 CVEs for Omron products have been identified. As with the Simatic devices, the set of CVEs was obtained by searching the NVD of the NIST for the key word Omron. Most CVEs are for the Omron CX product line, which includes the devices used to program Omron PLCs. Even though a compromised programming device is a suitable attack vector, only CVEs directly affecting the PLC devices are considered in this study. The final set consists of seven CVE from between 2015 and 2020. The set of CVEs was then used to compile a set of fingerprints to identify the subset of vulnerabilities that are applicable to a particular system. An overview of the result is given in Table VIII.

TABLE VIII: Overview of vulnerabilities of the Omron CJ and Cs series. ●: yes, ◐: partially, ○: no
CVE CVSS Fingerprinting Class
V2 V3.1 Fingerprint Cond. for matching
CVE-2020-6986 7.8 7.5 CJ in controller model D
CVE-2019-18269 7.5 9.8 CJ in controller model T/D/E
CVE-2019-18261 5.0 9.8 CJ or NJ or CS in controller model T/E
CVE-2019-18259 7.5 9.8 CJ or CS in controller model T/I
CVE-2019-13533 6.8 8.1 CJ or CS in controller model T
CVE-2015-1015 2.1 4.0* CJ2M in con. mod. ++ con. ver. <2.1 or CJ2H in con. mod. ++ con. ver. <1.5 I
CVE-2015-0987 5.0 5.3* CJ2M in con. mod. ++ con. ver. <2.1 or CJ2H in con. mod. ++ con. ver. <1.5 I

As it can be seen, each CVE is fingerprintable from the data received from the Shodan database. This enables a broad insight into the vulnerabilities that are prevalent in the Omron CJ and CS series PLCs exposed to the Internet.

A total of 1579 devices was fingerprinted according to the previously presented signature. Each device has a unique IP address. Comparing the geo-spatial distribution of Omron CJ and CS PLC found, Spain is the origin of approximately 25%\% of them. The second and third ranked countries are France and Canada each with around 10%\% of the identified devices. Comparing this distribution the country distribution of the devices with an identified vulnerability, it can be observed that both are similar for the top 3 countries. However, the percentage of devices in Spain is reduced to 19%\% when only devices with CVEs are considered. This indicates that devices in Spain have a slightly better security compared to the average. Five out of seven vulnerabilities occur at about 63%\% of all devices identified as Omron product. The remaining two vulnerabilities occur at a significantly lower rate of about 15%\% of the devices. Out of 1579 devices, 1018 were identified to have at least one Omron-specific vulnerability. In total, 5219 vulnerabilities were found, the median of vulnerabilities per device was determined to be 5. In Table IX, a comparative overview of the results is presented.

TABLE IX: Overview of vulnerabilities per country for the Omron CJ and CS PLC series
Country No. of devices No. of CVEs Weighted by CVSS
Spain 392 24.83 978 18.74 8702.7 19.02
France 165 10.45 547 10.48 4763.0 10.41
Canada 152 9.63 557 10.67 4951.2 10.82
United States 119 7.54 262 5.02 2327.0 5.09
Hungary 89 5.64 454 8.7 3756.7 8.21
Italy 86 5.45 432 8.28 3683.8 8.05
Portugal 79 5.0 324 5.95 1988.8 4.35
Netherlands 70 4.43 320 6.13 2864.9 6.26
Belarus 54 3.42 171 3.28 1534.0 3.35
Taiwan 49 3.1 249 4.77 2146.0 4.69
Top10\sum_{Top10} 1255 79.48 4197 80.42 36718.1 80.25
Total\sum_{Total} 1579 100 5219 100 45755.3 100

It can be seen that there is no significant difference between the values with and without the CVSS weighting. This can be an indication that the vulnerabilities are equally distributed among the vulnerable devices and countries. A second observation is that the top 10 accounts for more than 80 %\% of the total of vulnerabilities found, thus following a power distribution. This is a common distribution in information security-related statistics [44, 45]. To complement the overview of the state of security, two further factors are considered. First, the number of ports exposed to the internet is enumerated for each identified device. Port 9600 was found open on each device. This was expected as one of the two conditions to fingerprint a device as Omron CJ and CS PLC series was the exposition of port 9600. The subsequent ports in terms of frequency are 80 (26%\%) and 443 (18%\%), both are standardised for web services, namely HTTP and HTTPS, by IANA. Web-based applications are often used to administrate a system or monitor the current state. An exposition may result in a full compromise or information leakage scenario. Next in rank is the port 21 (11%\%), which is used for FTP-based file transfer. Exposing this port to the internet is a security risk as it has no encryption and integrity protection. A compromised FTP service can lead to full system compromise or information disclosure. Additionally, port 5900 (11%\%) and 22 (10%\%) are found open. These ports are used for VNC and SSH, both of which being remote administration services. Having publicly available administration services may be a risk as in many cases no or default credentials are used to secure them. Furthermore, they are often susceptible to credential-guessing attacks. Port 23 (6%\%) is also a major security risk. Port 23 is standardised for Telnet by IANA. Telnet, as well as FTP, does not have any encryption or integrity protection, thus being susceptible to man-in-the-middle scenarios. A compromised Telnet service grants full access to the system. To further analyse the state of security of the Omron CJ and CS PLC series, Shodans vulnerability fingerprinting is used. The first interesting observation is that there is no overlap between the CVEs identified by Shodan and the CVEs identified by the signatures presented in Table VIII. Therefore, both vulnerabilities sets can be combined to assess the overall security. Comparing the absolute numbers, reveals that Shodan is able to identify 128 devices that are susceptible to at least one vulnerability. In total, 2213 CVEs of which 426 are unique are identified. Curiously, there is one single device which is identified to expose 121 vulnerabilities by Shodan. In average, there are 1.4 vulnerabilities per device.

Additionally, the overall distribution of the CVEs found is listed in Table X.

TABLE X: Overview of vulnerabilities in the Omron CJ and CS PLC series
CVE or Cluster No. of occurrences Class
Abs. Rel. in %\%
CVE-2019-18261 1018 64.47 T/E
CVE-2019-18259 1001 63.39 T/I
CVE-2019-13533 1001 63.39 T
CVE-2020-6986 980 62.06 D
CVE-2019-18269 980 62.06 T/D/E
CVE-2015-1015 239 15.14 I

Several noteworthy features of the Omron CJ and CS PLC series can be observed. First, no CVE can be attributed to the whole set of devices found. Second, compared to the Schneider Electric BMX P34 series and the Siemens S7-300 series, the Omron CJ and CS PLC series is less susceptible to DoS attacks. Instead, the CVEs allow for tampering, elevation of privilege and information disclosure. Especially tampering can have catastrophic consequences in an OT environment jand ultimately cause bodily harm. CVE-2019-18261 allows for brute force attacks to gain access to the device, which extends the attackers circle of influence. CVE-2019-18259 allows for an attacker to spoof messages or execute arbitrary commands, meaning an attacker with access to the network can actively influence the device and all connected actuators. CVE-2019-13533 allows for replay attacks, which enable an attacker to tamper with the physical environment, again potentially causing catastrophic results. CVE-2020-6986 can lead to a DoS condition, disrupting a process, and CVE-2019-18269 enables attackers to tamper with locks in the software flow.

IV-D Rockwell Automation/Allen-Bradley MicroLogix 1400 series

The Rockwell Automation/Allen-Bradley MicroLogix 1400 series encompasses six different controllers and one memory module. In fingerprinting the series, the Shodan functionalities were used to make sure that the scanned device is a product of Rockwell Automation and shows a version starting with 1766, which is used for the MicroLogix 1400 series. The main limitation of this fingerprinting method is its reliance on the correct product name and version number being available. However, circumventing this limitation by instead introducing expected services to the search parameters would yield far too many false positives. The resulting search query was ’product:Rockwell Automation’ ’version:1766-’. In order to find relevant CVEs, the NVD of the NIST was queried for cpe:2.3:h:rockwellautomation:ab_micrologix_controller:1400: *:*:*:*:*:*:*, which uses the most recent edition of the Official Common Platform Enumeration Dictionary [46]. Missing from the query is the firmware version, which was not searchable by Shodan. Therefore, a higher rate of false positives is to be expected, since many of the vulnerabilities are mitigated by firmware upgrades. The relevant CVEs can be seen in Table XI.

TABLE XI: Overview of vulnerabilities of the Rockwell Automation/Allen-Bradley MicroLogix 1400 series. ●: yes, ◐: partially, ○: no
CVE CVSS Fingerprinting Class
V2 V3.1 Fingerprint Cond. for matching
CVE-2017-7903 5.0 9.8 Series A and B, version 16.00 and prior S
CVE-2017-7902 5.0 9.8 Series A and B, version 16.00 and prior T
CVE-2017-7901 9.0 8.6 Series A and B, version 16.00 and prior S
CVE-2017-7899 5.0 9.8 Series A and B, version 16.00 and prior S
CVE-2017-7898 5.0 9.8 Series A and B, version 16.00 and prior S
CVE-2014-5410 7.1 7.5* Series A, version 7.00 and prior; Series B, version 15.001 and prior D
CVE-2012-4690 7.1 7.5* MicroLogix controller 1100, 1200, 1400, and 1500 D

The queries for the Rockwell Automation/Allen-Bradley MicroLogix 1400 series were launched on April 22nd, 2020. A total number of 1832 devices was fingerprinted, each with its own unique IP address. With 65%65\%, the majority of devices were located in the USA, the second and third place being Canada and Portugal with 56%5-6\% each. This result is congruent with the calculation of exposed devices by factoring in the vendor-specific CVEs per country. Since not all vulnerabilities are of equal severity, Table XII additionally shows a weighted score that is the product of the number of CVEs and their CVSS. The weighted ranking is almost identical to the unweighted ranking by number of devices, with the exceptions of Australia and Norway, both of whom have a slightly higher percentage in the weighted ranking.

TABLE XII: Overview of vulnerabilities per country for the Rockwell Automation/Allen-Bradley MicroLogix 1400 series
Country No. of Devices No. of CVEs Weighted by CVSS
Abs. Rel. in %\% Abs. Rel. in %\% Abs. Rel. in %\%
USA 1197 65.37 5673 62.84 46173.3 62.88
Canada 108 5.90 619 6.86 5039.9 6.86
Portugal 100 5.46 397 4.80 3208.7 4.37
Australia 75 4.10 405 4.4 3295.5 4.49
Italy 61 3.33 307 3.4 2487.2 3.39
New Zealand 55 3.00 319 3.53 2594.9 3.53
Spain 51 2.79 249 2.76 2015.4 2.74
Norway 46 2.51 310 3.43 2531.0 3.45
Taiwan 26 1.42 124 1.37 1007.9 1.37
United Kingdom 22 1.20 148 1.64 1208.3 1.65
Top10\sum_{Top10} 1741 95.08 8551 94.72 69562.1 94.72
Total\sum_{Total} 1831 100 9028 100 73436.3 100

As shown in Table XI, CVE-2012-4690 does not distinguish between versions, which is why all of the 1831 scanned devices are flagged as susceptible to the corresponding attack. The other six CVEs were found to fit over half of the scanned devices, with percentages ranging from 53.09%53.09\% to 68.00%68.00\%. In total, 9028 vulnerabilities were found. The most CVEs per device found were 7, which means that all vendor-specific CVEs were present. On average, every device showed 4.4 vulnerabilities. In addition to the vendor-specific CVEs there was also a distinct set of Shodan CVEs, with 81 devices being susceptible to at least one of them. In total, 2151 of Shodan vulnerabilities were found, with an average of 1.17 vulnerabilities per device. The scan showed a total number of 5664 open ports and therefore services. Naturally, not every open port is necessarily a vulnerability, though in general, opening up a device to the Internet always increases the attack surface and therefore the risk of damage.

TABLE XIII: Overview of exposed ports and services for the Rockwell Automation/Allen-Bradley MicroLogix 1400 series
Port No. of Ports Service
Abs. Rel. in %\%
44818 1831 100.00 EtherNet/IP explicit messaging
80 502 27.42 HTTP
443 447 24.41 HTTPS
9191 249 13.60 Sierra Wireless Airlink
8080 230 12.56 HTTP
1723 210 11.47 PPTP
9443 161 8.79 VMware Websense Triton console
5900 157 8.57 RFB
8443 136 7.43 SSl
10000 122 6.66 NDMP

Table XIII shows the ten most frequent open ports. By far the most common service found is EtherNet/IP which is both very common for PLCs and a key feature of the MicroLogix 1400 PLC, and was found in every scanned device. Over half of the scanned devices showed HTTP or HTTPS ports. Interestingly, 11.47%11.47\% of the scanned devices had an open Point-to-Point Tunnelling Protocol (PPTP) port, which could mean serious security issues since PPTP is fundamentally flawed with respect to encryption and authentication.

Table XIV provides an overview of the prevalence of the vendor-specific CVEs by showing the absolute and relative numbers of devices that were flagged as susceptible to each CVE.

TABLE XIV: Overview of vulnerabilities in the Rockwell Automation/Allen-Bradley MicroLogix 1400 series
CVE No. of occurrences Class
Abs. Rel. in %
CVE-2012-4690 1831 100.00 D
CVE-2017-7898 1245 68.00 S
CVE-2017-7899 1245 68.00 S
CVE-2017-7901 1245 68.00 S
CVE-2017-7902 1245 68.00 T
CVE-2017-7903 1245 68.00 S
CVE-2014-5410 972 53.09 D

CVE-2012-4690 occurs when static status is not enabled, which opens the system up to a DoS attack, since remote attackers can modify the status bits. The severity of CVE-2012-4690 is high, with a CVSSv3 of 7.5.

The next five vulnerabilities were all equally common, affecting 68% of devices. CVE-2017-7898 allows for remote brute force attacks, since the system does not set a limit on repeated authentication attempts. This is made even more precarious by the system’s use of numeric passwords of short length, which is described in CVE-2017-7903. Both vulnerabilities are critical.

CVE-2017-7899 allows a local attacker to obtain authentication credentials by reading the server logs, since the system accepts them being sent by GET requests. With a CVSSv3 of 9.8, this too is a critical vulnerability.

CVE-2017-7901 is of high severity. It allows remote attackers to spoof TCP connections or launch DoS attacks, made possible by insufficiently random initial sequence numbers in the server’s TCP communication.

CVE-2017-7902 opens the system up to replay attacks, and scores as critical. Nonces, which usually mitigate this kind of attack, are reused by the system, which defeats their purpose when faced with an attacker that can monitor the network.

Lastly, attackers can send malformed packets over Ethernet or Serial Line Internet Protocol (SLIP) to execute a DoS attack. This vulnerability, described in CVE-2014-5410, has a high severity.

IV-E Mitsubishi Melsec Q series

According to Figure 4, Mitsubishi has a significant share on the PLC market. The PLC series of Mitsubishi is called Melsec series. A product line of this series, the Melsec-Q Series, uses a proprietary service protocol operating by default on TCP port 5006 and 5007. Shodan only lists relatively few of theses devices, between 200 and 300, by the time this paper is written, that are exposed to the Internet. The devices can be easily identified by the TCP port and banner stating the device model with a string like CPU: Q03UDECPU for the respective model. Querying the CVE database of NIST for the Melsec service protocol results in eight CVEs. Of these results, only four devices affected by the CVEs can be queried with Shodan. As the firmware versions of the respective devices are not listed on Shodan, it is impossible to say whether the devices are patched, so a high false positive rate for the survey of Mitsubishi devices should be expected. The CVEs that have been considered are from the years 2019 and 2020. The vulnerabilities CVE-2019-10977 and CVE-2016-8370 affect the Melsec-Q Ethernet interface module which could not be detected by Shodan and was therefore not taken into account for this work. The CVE-2019-13555 affects the FTP server of the PLC by default running on port 21 and returning the banner ”220 iQ-R FTP server ready.”. Searching Shodan for the banner reveals 44 devices, but it is likely that these are honeypots, which will be discussed in detail in Section V.

TABLE XV: Overview of vulnerabilities of the Mitsubishi Melsec Q Series. ●: yes, ◐: partially, ○: no
CVE CVSS Fingerprinting Class
V2 V3.1 Fingerprint Cond. for matching
CVE-2020-5527 5.0 7.5 Ports and Productname D
CVE-2019-13555 4.3 5.9 CPU name in banner and port 21 (FTP) D
CVE-2019-6535 5.0 7.5 CPU name in banner D

The Shodan query for Mitsubishi Melsec devices produced 259 results, of which 187 were unique IP addresses. The duplicates are listed once for the open UDP port 5006 and once for the open TCP port 5007. In this evaluation only unique IP addresses were considered as one device. The Melsec Q devices were found most often in Japan, the country of origin of Mitsubishi, with 119 devices or 63.3%\%. Second is USA with 15 devices and Poland with 8. Of the CVEs considered in Table XV, 173 vulnerabilities were found in 119 devices of Japan and 30 in the devices of the USA. It is not clear whether the vulnerabilities are actually present for the firmware of the devices, as only the model was fingerprinted. For this evaluation it is assumed no device is patched, which is the most conservative assumption. The distribution of devices and of CVEs over the countries is nearly even. The mean of CVEs per device was found to be 1.56 with a median of CVEs per device of 2.0. In Table XVI, an overview of the results is provided.

TABLE XVI: Overview of vulnerabilities per country for Mitsubishi Melsec devices
Country No. of Devices No. of CVEs Weighted by CVSS
Abs. Rel. in %\% Abs. Rel. in %\% Abs. Rel. in %\%
Japan 119 63.30 173 59.04 1289.5 58.98
USA 15 7.98 30 10.24 225.0 10.29
Poland 8 4.26 15 5.12 112.5 5.15
South Korea 6 3.19 12 4.10 90.0 4.12
Thailand 4 2.13 8 2.73 60.0 2.74
Canada 5 2.66 7 2.39 52.5 2.40
Sweden 5 2.66 7 2.39 52.5 2.40
Norway 3 1.60 6 2.05 45.0 2.06
Spain 2 1.06 6 2.05 41.8 1.91
United Kingdom 3 1.60 5 1.71 37.5 1.72
Top10\sum_{Top10} 170 90.44 269 91.81 2006.3 91.77
Total\sum_{Total} 188 100 293 100 2186.3 100

Weighting the CVEs with the CVSS 3 score does not change the relative distribution of impact per country as the CVSS 3 score for the most common vulnerabilities are equal. Since only in the top five countries more than five devices were found, the top ten countries account for 90,44%\% of all devices. Either TCP port 5007 or UDP port 5006 have to be open on each device, as these were part of the search query. These ports are used for the custom networking protocol on the Melsec devices. 86 devices has port 80 open for which is assigned the HTTP protocol by the IANA. Also frequently open were port 23 (32.45%\%) for Telnet, a remote terminal, and port 21 (28.72%\%) for FTP, a protocol used for file transfer. Both Telnet and FTP pose a security risk as they do not encrypt communication and no integrity checks and therefore allow man-in-the-middle attacks. Less frequently the ports 8080, 9191, 590, 2332 and 5009 are found to be open. The Shodan vulnerability analysis found 10 CVEs of which none overlap with the CVEs identified in Table XV. Shodan only found CVEs matching 9 devices which are mostly located in Poland, the UK and France. Combining the Shodan results with the vendor specific vulnerabilities increases the vulnerabilities found on devices in Poland from 15 to 62. In total, Shodan identified 114 CVEs, of which 57 are unique. Note that many of the Melsec Q devices located in Japan have an IP address assigned to ”Research Organization of Information and Systems” and may be exposed to the internet intentionally to study potential attacks, as described in Section V.

Additionally, the overall distribution of the CVEs found is listed in Table XVII.

TABLE XVII: Overview of vulnerabilities in the Mitsubishi Melsec Q Series
CVE No. of occurrences Class
Abs. Rel. in %
CVE-2020-5527 188 100.00 D
CVE-2019-6535 98 52.13 D
CVE-2019-13555 7 3.72 D

All three CVEs create DoS conditions which can be used to disrupt often highly dependant, sequential production environments, causing a halt in production, as previously described. CVE-2020-5527 was assumed to apply to all 188 devices, CVE-2019-6535 applies to 52.13%\% of the devices with 98 occurrences and CVE-2019-13555 to 7 devices. CVE-2019-13555 requires the FTP port 21 to be open and certain CPU-types, resulting in the low distribution. Table XVIII shows a comparison of all devices on a set of important metrics.

TABLE XVIII: Inter-device comparison
Device type No. of Devices Class (rel. in %) No. of CVEs Weighted by CVSS x¯\bar{x} CVSS
Abs. Rel. (%) S T R I D E Abs. Rel. (%) Abs. Rel. (%)
Rockwell Automation/ Allen-Bradley MicroLogix 1400 1831 37.97 68.00 68.00 0.00 0.00 100.00 0.00 9028 38.87 73436.3 38.65 8.13
Omron CJ and CS PLC 1579 32.75 0.00 64.47 0.00 63.39 62.06 64.47 5219 22.47 45755.3 24.08 8.77
Schneider Electric BMX P34 785 16.28 0.00 100.00 0.00 100.00 100.00 100.00 4590 19.76 38983.9 20.52 8.49
Siemens S7-300 439 9.10 0.00 0.00 0.00 100.00 100.00 79.05 4096 17.64 29636.7 15.60 7.24
Mitsubishi Melsec Q 188 3.90 0.00 0.00 0.00 0.00 100.00 0.00 293 1.26 2186.3 1.15 7.46
Total\sum_{Total} 4822 100.00 100.00 189998.5 100.000

The number of devices, in absolute and relative terms throughout the set evaluated in this work, shows the Rockwell Automation/Allen-Bradley MicroLogix 1400 being the most common device in the analysis. Remarkably, the Omron CJ and CS PLC Series have a significantly lower relative amount of CVEs and of the weighted CVSS than of overall devices. That indicates a higher state of security compared to other devices. At the same time, the mean CVSS value per device is highest for the Omron CJ and CS PLC Series, indicating few but impactful vulnerabilities. In contrast, Schneider Electric BMX P34 and Siemens S7-300 series have a significant higher distribution in CVEs and CVSS than of overall devices, indicating more and more severe vulnerabilities on these devices. Regarding the security objectives, a majority of almost every device is vulnerable to DoS attacks. Apart from that, information disclosure is a frequent threat, followed by escalations of privilege. No device is susceptible to repudiation attacks, spoofing only occurs in Rockwell Automation/Allen-Bradley MicroLogix 1400 devices.

V Discussion

This section presents the implications of the findings which are discussed in a qualitative fashion. After that, honeypots are introduced and related to the findings.

V-A Honeypots

Honeypots are computer resources in a network that are solely intended to mimic real behaviour and thus attract attackers [47]. They can be used in any environment. Consequently, honeypots tailored for ICSs were designed, e.g. Conpot [48]. ICS honeypots present an attacker the interface of an alleged industrial system, e.g. a water processing facility or a power plant [49]. The intention is twofold: First, insights about the attacker are gathered. The credentials and commands used by the attacker as well as indications of tools and goals can provide insight about the motives and aims of an attacker. Second, it binds resources of an attacker that consequently cannot be used to attack real systems, thus serving as a distraction. Shodan provides a heuristic to detect honeypots, however, this was not applicable in this work. It is likely that some of the results are honeypots. The devices presented in Section IV of the Mitsubishi devices which belong to a Japanese research institution are most likely research honeypots. Since these devices presented a valid fingerprint, they could have been real in the sense that it was hardware also used in productive environments, however, not connected to a process environment. These types of honeypots are solely distinguishable by analysing the correlation of actuator input and sensor output. However, this was the only instance of an obvious allocation of IP addresses by an individual institute that was encountered in the course of this work.

V-B Discussion

The previous chapter showed that, first, there is a substantial number of OT devices connected to the Internet and second, the majority of devices is susceptible to at least one known vulnerability. The implications are that either operators connecting their devices to the Internet against best practices do not employ best practices for security in general, or patching and updating OT devices is too difficult to be feasible in praxis. Characteristics of OT devices include spatial distribution over a large area, continuous operation with little to no time for maintenance and operating times of up to several decades, resulting in legacy systems. Due to these characteristics it is plausible that update- and patch-management is difficult in OT environments. The absolute numbers, as well as consideration of past incidents show the threat to OT environments. Furthermore, the effects range from low due to limited influence and knowledge of an attacker to significant damage to machines and products as well as threats to human life. All relevant attacker objectives of the STRIDE methodology can be achieved by CVEs. The CVSS severity rating indicates how much impact on the network environment is to be expected in case of a successful attack. The power outage in the Ukraine or the destruction of nuclear processing plants in Iran demonstrate the destructive abilities. As mentioned in Section I, effects of cyber attacks on the OT domain are not limited to the digital domain but can affect the physical domain as well. This property in combination with the large attack surface present a grave danger. For ethical and legal reasons it was not possible to try to exploit the vulnerabilities, so whether the identified vulnerabilities were exploitable or not was not evaluated. In general, there is no silver bullet for cyber security. Best practices need to be applied and even then, vulnerabilities can be found and exploited. A set of recommendations for OT operators is, similar to home and office operators, to:

  • Use network segmentation. In case of OT networks, they should be separated from IT networks and, especially, the public internet with firewalls and De-Militarised Zones. Those are well-established, easy-to-implement solutions that go a long way.

  • Deactivate services that are not used. This leads to a decreased attack surface.

  • Activate security properties that are available in ICSs to make spoofing more difficult once an attacker has gained access to a network.

  • Implement Identity and Access Management (IAM) schemes, to restrict the attacker’s capabilities.

Taking those recommendations into account will drastically reduce the threat. Additionally, vendors of OT devices should adhere to security practices established in IT development. Patch management, security-by-design, and security features as a core concept should be implemented in devices by default.

The geo-spatial analysis is intended to reveal insights about the importance of cyber security for OT in certain regions. E.g. it could have been expected that richer countries like European or Northern American would put a higher focus on security. However, most vulnerabilities of all devices were discovered in Europe and the USA, indicating that there are still challenges regarding OT security. Furthermore, a correlation between legislation and the security state can be derived in a later work.

VI Conclusion

This work intended to perform an OSINT-based reconnaissance of vulnerabilities in ICS devices that could be exploited from the Internet. In total, more than 13 000 specific devices or classes of devices were found of which virtually every device was potentially vulnerable to at least one CVE. Even though it required manual effort, the process of identifying devices is simple. It is important to note that the vendors producing the devices analysed in the course of this work are not exceptionally susceptible to cyber attacks. They were chosen because a significant amount of devices could be found to be analysed. It is expected that other vendors are fighting with the same security issues than the vendors analysed in this work. In the course of this work, the exploitability of the discovered vulnerabilities was not evaluated so that no conclusion about the concrete effects can be provided. Still, this allows for easy access to attackers with malicious intent. Furthermore, the potential effects of a successful exploitation can be derived from the attacker objectives achieved by the individual CVEs. This provides a sound overview of the damage potential. However, so far, severe consequences were solely observed after explicit and thoughtful malicious activities, considered to be performed by professional groups of criminals, or state-sponsored actors. Furthermore, the attribution of CVEs to the STRIDE features shows the potential effects an attack can have on an industrial environment. Generally, DoS conditions are the most frequently occurring attacks. As devices in production environments heavily rely on the availability of all entities, disrupting the availability can create a drastic effect on the process, in terms of loss of money as well as damage and spoilage of materials. Since the attribution of attacks to attackers is difficult [50, 51], there is no way of being certain about the attackers, unless they are caught by law enforcement. It should be noted that the devices analysed are not specifically part of an IIoT environment. However, IIoT devices would employ the same infrastructure, thus, implementing strong cyber security solutions is a prerequisite to safe and secure IIoT environments. Still, the potential attack surface is significant, and the expected effects are severe. Industrial enterprises must put a stronger focus on security of ICS and OT devices in order to prevent further successful attacks and consequent implications on real world domains.

Acknowledgment

This work has been supported by the German Federal Ministry of Education and Research (BMBF) (Foerderkennzeichen 01IS18062E, SCRATCh).

References

  • [1] V. M. Igure, S. A. Laughter, and R. D. Williams, “Security issues in SCADA networks,” Computers & Security, vol. 25, pp. 498–506, 2006.
  • [2] EtherCAT Technology Group, “EtherCAT - the Ethernet fieldbus,” https://www.ethercat.org/default.htm, 1991.
  • [3] MODICON Inc., http://www.modbus.org/docs/PI_MBUS_300.pdf, 1996.
  • [4] Modbus-IDA, “Modbus messaging on TCP/IP implementation guide v1.0b,” http://www.modbus.org/docs/Modbus_Messaging_Implementation_Guide_V1_0b.pdf, 2006.
  • [5] S. Duque Anton, D. Fraunholz, C. Lipps, F. Pohl, M. Zimmermann, and H. D. Schotten, “Two decades of SCADA exploitation: A brief history,” in 2017 IEEE Conference on Application, Information and Network Security (AINS), November 2017, pp. 98–104.
  • [6] K. Dorofeev, H. Walzel, and R. C. Sofia, “Brownfield devices in IIoT,” fortiss GmbH, Guerickestrasse 25, DE-80805 Munich, Tech. Rep. 1, January 2021. [Online]. Available: https://www.fortiss.org/fileadmin/user_upload/Veroeffentlichungen/Informationsmaterialien/fortiss_whitepaper_Brownfield_devices_in_IIoT_web.pdf
  • [7] M. Gundall and H. D. Schotten, “Computation offloading at field level: Motivation and break-even point calculation,” in Proceedings of the 17th IEEE International Conference on Factory Communication Systems (WFCS), vol. 1, 2021, currently in review.
  • [8] S. D. Duque Anton, M. Gundall, D. Fraunholz, and H. D. Schotten, “Implementing scada scenarios and introducing attacks to obtain training data for intrusion detection methods,” in ICCWS 2019 14th International Conference on Cyber Warfare and Security: ICCWS 2019.   Academic Conferences and publishing limited, 2019, p. 56.
  • [9] S. Abe, M. Fujimoto, S. Horata, Y. Uchida, and T. Mitsunaga, “Security threats of internet-reachable ics,” in 2016 55th Annual Conference of the Society of Instrument and Control Engineers of Japan (SICE).   IEEE, 2016, pp. 750–755.
  • [10] Lockheed Martin, “Cyber kill chain,” https://www.lockheedmartin.com/en-us/capabilities/cyber/cyber-kill-chain.html, 2014.
  • [11] R. Langner, “To kill a centrifuge,” The Langner Group, Tech. Rep., November 2013.
  • [12] B. Parmar, “Protecting against spear-phishing,” Computer Fraud & Security, vol. 2012, no. 1, pp. 8–11, 2012.
  • [13] Open Web Application Security Project, “OWASP top ten,” https://owasp.org/www-project-top-ten/, 2020.
  • [14] A. Di Pinto, Y. Dragoni, and A. Carcano, “Triton: The first ICS cyber attack on safety instrument systems,” in Proceedings of the Black Hat USA, 2018, pp. 1–26.
  • [15] A. Cherepanov and R. Lipovsky, “BlackEnergy–what we really know about the notorious cyber attacks,” Virus Bulletin October, 2016.
  • [16] Shodan, “The seach engine for the internet of things,” https://www.shodan.io/, 2020.
  • [17] nmap, “Unified architecture,” https://nmap.org/, 2020.
  • [18] D. Gonzalez, F. Alhenaki, and M. Mirakhorli, “Architectural security weaknesses in industrial control systems (ics) an empirical study based on disclosed software vulnerabilities,” in 2019 IEEE International Conference on Software Architecture (ICSA).   IEEE, 2019, pp. 31–40.
  • [19] R. J. Thomas and T. Chothia, “Learning from vulnerabilities-categorising, understanding and detecting weaknesses in industrial control systems,” in Computer Security.   Springer, 2020, pp. 100–116.
  • [20] W. Knowles, D. Prince, D. Hutchison, J. F. P. Disso, and K. Jones, “A survey of cyber security management in industrial control systems,” International journal of critical infrastructure protection, vol. 9, pp. 52–80, 2015.
  • [21] D. T. Sullivan, “Survey of malware threats and recommendations to improve cybersecurity for industrial control systems version 1.0,” RAYTHEON TECHNICAL SERVICES CO LLC DULLES VA, Tech. Rep., 2015.
  • [22] D. Ding, Q.-L. Han, Y. Xiang, X. Ge, and X.-M. Zhang, “A survey on security control and attack detection for industrial cyber-physical systems,” Neurocomputing, vol. 275, pp. 1674–1683, 2018.
  • [23] A. Humayed, J. Lin, F. Li, and B. Luo, “Cyber-physical systems security—a survey,” IEEE Internet of Things Journal, vol. 4, no. 6, pp. 1802–1831, 2017.
  • [24] S. McLaughlin, C. Konstantinou, X. Wang, L. Davi, A.-R. Sadeghi, M. Maniatakos, and R. Karri, “The cybersecurity landscape in industrial control systems,” Proceedings of the IEEE, vol. 104, no. 5, pp. 1039–1057, 2016.
  • [25] H. Holm, M. Karresand, A. Vidström, and E. Westring, “A survey of industrial control system testbeds,” in Nordic Conference on Secure IT Systems.   Springer, 2015, pp. 11–26.
  • [26] M. Luallen, “Breaches on the rise in control systems: A sans survey,” Retrieved February, vol. 24, p. 2015, 2014.
  • [27] A. P. Mathur and N. O. Tippenhauer, “Swat: a water treatment testbed for research and training on ics security,” in 2016 International Workshop on Cyber-physical Systems for Smart Water Networks (CySWater).   IEEE, 2016, pp. 31–36.
  • [28] J. Gardiner, B. Craggs, B. Green, and A. Rashid, “Oops i did it again: further adventures in the land of ics security testbeds,” in Proceedings of the ACM Workshop on Cyber-Physical Systems Security & Privacy, 2019, pp. 75–86.
  • [29] H. Gao, Y. Peng, K. Jia, Z. Dai, and T. Wang, “The design of ics testbed based on emulation, physical, and simulation (eps-ics testbed),” in 2013 Ninth International Conference on Intelligent Information Hiding and Multimedia Signal Processing.   IEEE, 2013, pp. 420–423.
  • [30] A. Hahn, B. Kregel, M. Govindarasu, J. Fitzpatrick, R. Adnan, S. Sridhar, and M. Higdon, “Development of the powercyber scada security testbed,” in Proceedings of the sixth annual workshop on cyber security and information intelligence research, 2010, pp. 1–4.
  • [31] F. Skopik, Z. Ma, T. Bleier, and H. Grüneis, “A survey on threats and vulnerabilities in smart metering infrastructures,” International Journal of Smart Grid and Clean Energy, vol. 1, no. 1, pp. 22–28, 2012.
  • [32] S. Plósz, A. Farshad, M. Tauber, C. Lesjak, T. Ruprechter, and N. Pereira, “Security vulnerabilities and risks in industrial usage of wireless communication,” in Proceedings of the 2014 IEEE Emerging Technology and Factory Automation (ETFA).   IEEE, 2014, pp. 1–8.
  • [33] B. Reaves and T. Morris, “Analysis and mitigation of vulnerabilities in short-range wireless communications for industrial control systems,” International Journal of Critical Infrastructure Protection, vol. 5, no. 3-4, pp. 154–174, 2012.
  • [34] O. Andreeva, S. Gordeychik, G. Gritsai, O. Kochetova, E. Potseluevskaya, S. I. Sidorov, and A. A. Timorin, “Industrial control systems vulnerabilities statistics,” Kaspersky Lab, Tech. Rep., 2016.
  • [35] P. Technologies, “Ics vulnerabilities: 2018 in review,” Positive Technologies, Tech. Rep., 2019.
  • [36] C. S. S. Program, “Common cybersecurity vulnerabilities in industrial control systems,” National Cyber Security Division, Tech. Rep., 2010.
  • [37] NIST Information Technology Laboratory, “National vulnerability database,” https://nvd.nist.gov/, 2020.
  • [38] L. Kohnfelder and P. Gard, “The threats to our products,” https://adam.shostack.org/microsoft/The-Threats-To-Our-Products.docx, Microsoft, Tech. Rep., April 1999.
  • [39] T. Dawson, “Who were the leading vendors of industrial controls in 2017?” https://www.interactanalysis.com/who-were-the-leading-vendors-of-industrial-controls-plcs-and-dcs-in-2017/, Interact Analysis, 2017.
  • [40] statista. (2017) Global plc market share as of 2017, by manufacturer. https://www.statista.com/statistics/897201/global-plc-market-share-by-manufacturer/#:~:text=Programmable%20logic%20controllers%3A%20global%20manufacturer%20market%20share%202017&text=This%20statistic%20represents%20a%20breakdown,of%20the%20global%20PLC%20market.
  • [41] M. Intelligence. (2020) Programmable logic controller (plc) market - growth, trends, covid-19 impact, and forecasts (2021 - 2026). https://www.mordorintelligence.com/industry-reports/programmable-logic-controller-plc-market.
  • [42] C. P. Newswire. (2020) Global programmable logic controller (plc) markets, 2025: A covid-19 revised outlook on the industry. https://www.prnewswire.com/news-releases/global-programmable-logic-controller-plc-markets-2025-a-covid-19-revised-outlook-on-the-industry-301096075.html.
  • [43] Schneider Electric, “Life is on,” https://www.se.com, 2020.
  • [44] D. Fraunholz, D. Krohmer, S. Duque Anton, and H. D. Schotten, “Investigation of cyber crime conducted by abusing weak or default passwords with a medium interaction honeypot,” International Conference On Cyber Security And Protection Of Digital Services, 2017.
  • [45] D. Fraunholz, M. Zimmermann, S. Duque Anton, J. Schneider, and H. D. Schotten, “Distributed and highly-scalable wan network attack sensing and sophisticated analysing framework based on honeypot technology,” International Conference on Cloud Computing, Data Science & Engineering, vol. 7, 2017.
  • [46] P. Cichonski, D. Waltermire, and K. Scarfone, “Common platform enumeration: Dictionary specification version 2.3,” National Institute of Standards and Technology, Tech. Rep., 2011.
  • [47] F. Zhang, S. Zhou, Z. Qin, and J. Liu, “Honeypot: a supplemented active defense system for network security,” in Proceedings of the Fourth International Conference on Parallel and Distributed Computing, Applications and Technologies.   IEEE, 2003, pp. 231–235.
  • [48] Conpot, “ICS/SCADA Honeypot,” http://conpot.org/, 2020.
  • [49] Ó. Navarro, S. A. J. Balbastre, and S. Beyer, “Gathering intelligence through realistic industrial control system honeypots,” in International Conference on Critical Information Infrastructures Security.   Springer, 2018, pp. 143–153.
  • [50] D. Fraunholz, S. Duque Anton, and H. D. Schotten, “Introducing GAMfIS: A generic attacker model for information security,” International Conference on Software, Telecommunications and Computer Networks, vol. 25, 2017.
  • [51] D. Fraunholz, D. Krohmer, S. Duque Anton, and H. D. Schotten, “Yaas - on the attribution of honeypot data,” International Journal on Cyber Situational Awareness, vol. 2, no. 1, pp. 31–48, 2017.