Published in News

Serial port security concerns

by on25 April 2013

Ancient tech on the net

Metasploit creator HD Moore has warned that through his Critical IO project research, he discovered 114,000 such serial port servers connected to the Internet.

The ancient technology required little in the way of authentication and more than 95,000 of those devices were exposed over mobile connections such as 3G or GPRS. The servers provide control system or IT administrators with remote access to non-networked equipment, enable tracking of physically mobile systems, or out-of-band communication to network and power equipment in case of outages.

Writing in Threatpost, Moore said that such systems are a backdoor to huge separate systems that shouldn’t be online. Even though these devices do support authentication at various levels, most of the time it wasn’t configured for the serial port. Once an attacker has used the serial port to gain access the device assumes they are physically present and doesn’t require an additional log-in. Automatic log-offs are not enabled which means the attacker is there forever. 

If an administrator who logged into a device like an industrial control system, an attacker can follow behind them and take over an authenticated session to a serial port,” Moore said. Moore said the only way forward is for companies to only use encrypted management services, require authentication for serial ports, enable activity timeouts for serial consoles and other best practices.

Rate this item
(0 votes)