Trade Resources Industry Knowledge Industrial Ethernet Switches Could Be Exploited to Compromise SSL-Based Communications

Industrial Ethernet Switches Could Be Exploited to Compromise SSL-Based Communications

Industrial Ethernet switches and other devices produced by industrial networking equipment manufacturer RuggedCom contain a vulnerability that could be exploited to compromise SSL-based communications between them and their users,according to a security researcher from security startup Cylance.

"ICS-CERT is aware of a public report of hard-coded RSA SSL private key within RuggedCom's Rugged Operating System(ROS),"the U.S.Department of Homeland Security's Industrial Control Systems Cyber Emergency Response Team(ICS-CERT)said in a security alert published Tuesday."The vulnerability with proof-of-concept(PoC)exploit code was publicly presented by security researcher Justin W.Clarke of Cylance Inc."

"The private key was successfully extracted from the firmware on August 9,and was then presented at the BSidesLA 2012 conference on August 17,"Clarke said Wednesday via email.

"This vulnerability does not directly allow for an authentication bypass,"Clarke said."What it allows is for an attacker to decrypt any SSL communication between an end-user's web browser and the RuggedCom device."

In addition,the hard-coded private key could be used in a man-in-the-middle(MITM)attack to impersonate a RuggedCom device without the end user realizing it,Clarke said.

RuggedCom manufactures Ethernet switches,network routers,wireless devices,serial servers,media converters and other communications equipment for use in harsh electrical and climatic environments like those found in electrical power substations,oil refineries,military installations or roadside traffic control cabinets.

The company,which was acquired by Siemens in March,is based in Ontario,Canada,and has 10 regional offices in the United States and Europe.

According to an older RuggedCom security bulletin,ROS is primarily used in Ethernet switches and serial-to-Ethernet converters.The company's router and backbone products use a different operating system called ROX that is not affected by this vulnerability,Clarke said.

In the absence of either confirmation or mitigation solutions from RuggedCom,ICS-CERT issued a general recommendation of isolating control systems from business networks and the Internet.

"If remote access is required,employ secure methods,such as Virtual Private Networks(VPNs),recognizing that VPN is only as secure as the connected devices,"ICS-CERT said.

"Specialists from Siemens and RuggedCom are investigating this issue and will provide information updates as soon as they become available,"Jamie Blakeley,marketing communications coordinator at RuggedCom,said Wednesday via email.

Back in April,Clarke publicly disclosed a different ROS vulnerability after notifying the vendor of the problem in February through US-CERT.

That vulnerability consisted of a hard-coded"factory"account that provided backdoor access to RuggedCom devices running ROS.The company addressed the issue by releasing firmware updates in May and June.

If this new vulnerability is confirmed,it wouldn't be the first time a networking equipment manufacturer hard-codes private keys directly into its devices.

Back in June,a security researcher revealed that multiple devices from F5 Networks contained a hard-coded SSH private key that allowed unauthorized users to gain administrative access to them.

That incident earned F5 Networks the"Most Epic FAIL"Pwnie award at the Black Hat USA 2012 security conference in July.

Source: http://www.computerworld.com/s/article/9230516/ICS_CERT_warns_of_SSL_security_flaw_in_RuggedCom_industrial_networking_devices
Contribute Copyright Policy
ICS-CERT Warns of SSL Security Flaw in Ruggedcom Industrial Networking Devices