Positive Technologies finds number of new vulnerabilities in Industrial Control Systems grew by 30 percent in a year

In the U.S., the number of Internet-accessible ICS components increased by 49 percent, allowing attackers to easily identify vulnerable industrial control systems.

According to Positive Technologies, the number of new vulnerabilities in ICSs grew by 30 percent between 2017 and 2018. The U.S. still has a lead in the number of Internet-accessible ICS components, with 95,661 IP addresses for ICS components found in 2018 compared to 64,287 in2 017. In the UK, the number of devices discoverable on the Internet nearly doubled from 4,240 to 7,874 in the same time frame.              

More than 220,000 ICS components are discoverable online, which is 27 percent higher than in2017. The vulnerable systems are mainly located in the U.S. (95,661), Germany (21,449), China (12,262), France (11,007), Italy (9,918), and Canada (9,580).

Positive Technologies experts have repeatedly warned about the availability of network devices on the Internet, such as industrial ethernet switches or ethernet media converters, and the risks it presents. Yet, in 2017, the share of Internet-accessible network devices grew from 5 to 13 percent, rising to 19 percent in 2018.

Approximately 30,000 Honeywell devices were detected online, and the company remains in the lead for the number of Internet-available components.For a second year in a row, Schneider Electric had the highest number of new vulnerabilities (69 vulnerabilities in 2018), despite the fact that the number of vulnerabilities found in Siemens equipment almost doubled compared to the previous year, reaching 66. The high number of vulnerabilities within the equipment of these two companies can be explained by the popularity of their product lines.

In total, 257 vulnerabilities were detected in ICS components in 2018, which is 30 percent higher than in 2017. The share of critical and high-severity vulnerabilities increased by 17 percent

Fifty-eight percent of vulnerabilities allow attackers to have more than one impact on a device, compromising its confidentiality, integrity, and availability. In only four percent of cases the difficulty of attack was assessed as high. In other words, attackers do not usually require any special conditions to disrupt the security of ICS elements.

About 75 percent of vulnerabilities have the potential to affect ICS availability in full or part. Exploitation of these vulnerabilities, for example in network equipment, could disturb a target's operation by disrupting command transfer between components. A significant share of vulnerabilities involve improper authentication or excessive privileges. More than half of these vulnerabilities (64 percent) can be exploited remotely.

Paolo Emiliani, Industry and SCADA Research Analyst at Positive Technologies, said  "In 2018 we saw that industrial processes can be affected not only by targeted malware, such as Triton cyberweapon, but also by attacks against IT infrastructure. In March, LockerGoga ransomware disrupted the operation of Norsk Hydro, a large aluminum manufacturer. In 2017, the WannaCry virus triggered an alarm within Boeing and shut down several plants of Taiwan Semiconductor Manufacturing Company. It means that even ordinary viruses can affect a target's operations online. That is why we keep on highlighting the importance of complex protection of industrial companies, which includes separation of technological, corporate, and external networks, timely security updates, and regular analysis of ICS security to detect potential attack vectors".

Positive Technologies experts note that on average, vendors take a long time to fix vulnerabilities, more than six months. The elimination of some vulnerabilities (measured by time from vendor notification to release of a patch) can take more than two years. For end users, such protracted responses increase the risk of exploitation of device vulnerabilities.