Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3569966.3570026acmotherconferencesArticle/Chapter ViewAbstractPublication PagescsseConference Proceedingsconference-collections
research-article

Fuzzing Framework for IEC 60870-5-104 Protocol

Published: 20 December 2022 Publication History

Abstract

The importance of SCADA systems within the power grid is currently increasing due to the increased complexity of the grid. Thus, these systems may contain various security vulnerabilities, the exploitation of which may lead to large-scale blackouts. Therefore, the emphasis is nowadays on cyber security. One tool for automated testing and detection of hard-to-detect vulnerabilities such as buffer overflow and others is fuzzing. This paper discusses the fuzzing testing capabilities of IEC 60870-5-104 protocol which is used by power grid. We present a framework that can be used for automated testing. By using load balancing, high performance of the fuzzing process is achieved. The framework also provides a graphical environment to facilitate continuous testing. The functionality of the framework is demonstrated on a demonstration server into which a buffer overflow vulnerability was inserted, which was detected by the fuzzing framework.

References

[1]
2006. IEC 60870-5-104:2006: Telecontrol equipment and systems - Part 5-104: Transmission protocols - Network access for IEC 60870-5-101 (2.0 ed.).
[2]
2019. COMMISSION RECOMMENDATION of 3.4.2019 on cybersecurity in the energy sector. https://ec.europa.eu/energy/sites/ener/files/commission_recommendation_on_cybersecurity_in_the_energy_sector_c2019_2400_final.pdf
[3]
2020. beSTORM Datasheet. https://www.beyondsecurity.com/wp-content/uploads/2021/08/beSTORM-Datasheet.pdf
[4]
2022. Aegis ICS smart fuzzing framework. https://docs.stepfunc.io/aegis/
[5]
2022. Boofuzz: Network Protocol Fuzzing for Humans. https://github.com/jtpereyda/boofuzz
[6]
Ibrahim Alotaibi, Mohammed Abido, Muhammad Khalid, and Andrey Savkin. 2020. A Comprehensive Review of Recent Advances in Smart Grids: A Sustainable Future with Renewable Energy Resources. Energies 13 (11 2020), 6269. https://doi.org/10.3390/en13236269
[7]
Bijoy Babu, Thafasal Ijyas, P Muneer, and Justin Varghese. 2017. Security issues in SCADA based industrial control systems. In 2017 2nd International Conference on Anti-Cyber Crimes (ICACC). IEEE, 47–51.
[8]
Paul E Black and Irena Bojanova. 2016. Defeating Buffer Overflow: A Trivial but Dangerous Bug. IT professional 18, 6 (2016), 58–61.
[9]
MinSu Chae, HwaMin Lee, and Kiyeol Lee. 2019. A performance comparison of linux containers and virtual machines using Docker and KVM. Cluster Computing 22, 1 (2019), 1765–1775.
[10]
Henrique Dantas, Zekeriya Erkin, Christian Doerr, Raymond Hallie, and Gerrit van der Bij. 2014. EFuzz: A Fuzzer for DLMS/COSEM Electricity Meters. In Proceedings of the 2nd Workshop on Smart Energy Grid Security (Scottsdale, Arizona, USA) (SEGS ’14). Association for Computing Machinery, New York, NY, USA, 31–38. https://doi.org/10.1145/2667190.2667194
[11]
Sagarika Ghosh and Srinivas Sampalli. 2019. A Survey of Security in SCADA Networks: Current Issues and Future Challenges. IEEE Access 7(2019), 135812–135831. https://doi.org/10.1109/ACCESS.2019.2926441
[12]
Patrice Godefroid. 2020. Fuzzing: Hack, art, and science. Commun. ACM 63, 2 (2020), 70–76.
[13]
R. M. Lee, M. J. Assante, and T. Conway. 2016. Analysis of the Cyber Attack on the Ukrainian Power Grid. E-ISAC (2016). https://media.kasperskycontenthub.com/wp-content/uploads/sites/43/2016/05/20081514/E-ISAC_SANS_Ukraine_DUC_5.pdf
[14]
Jun Li, Bodong Zhao, and Chao Zhang. 2018. Fuzzing: a survey. Cybersecurity 1, 1 (2018), 1–13.
[15]
Hongliang Liang, Xiaoxiao Pei, Xiaodong Jia, Wuwei Shen, and Jian Zhang. 2018. Fuzzing: State of the art. IEEE Transactions on Reliability 67, 3 (2018), 1199–1218.
[16]
Pei-Yi Lin, Chia-Wei Tien, Ting-Chun Huang, and Chin-Wei Tien. 2021. ICPFuzzer: proprietary communication protocol fuzzing by using machine learning and feedback strategies. Cybersecurity 4, 1 (2021), 1–15.
[17]
Petr Matousek. 2017. Description and analysis of IEC 104 Protocol. Technical Report. Faculty of Information Technology, Brno University o Technology. https://www.fit.vut.cz/research/publication-file/11570/TR-IEC104.pdf
[18]
Maryam Mouzarani, Babak Sadeghiyan, and Mohammad Zolfaghari. 2016. Smart fuzzing method for detecting stack-based buffer overflow in binary codes. IET software 10, 4 (2016), 96–107.
[19]
P. P. W. Pathirathna, V. A. I. Ayesha, W. A. T. Imihira, W. M. J. C. Wasala, Nuwan Kodagoda, and E. A. T. D. Edirisinghe. 2017. Security testing as a service with docker containerization. In 2017 11th International Conference on Software, Knowledge, Information Management and Applications (SKIMA). 1–7. https://doi.org/10.1109/SKIMA.2017.8294109
[20]
Eugen Winter and Michael Rademacher. 2020. Fuzzing of SCADA Protocols used in Smart Grids. Energy Inform 3(2020), 1–3.
[21]
D Zimmermann and A Schall. [n.d.]. J60870. https://www.openmuc.org/iec-60870-5-104/

Cited By

View all
  • (2023)Fuzzing for Power Grids: A Comparative Study of Existing Frameworks and a New Method for Detecting Silent Crashes in Control Devices2023 IEEE Design Methodologies Conference (DMC)10.1109/DMC58182.2023.10412473(1-6)Online publication date: 24-Sep-2023

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Other conferences
CSSE '22: Proceedings of the 5th International Conference on Computer Science and Software Engineering
October 2022
753 pages
ISBN:9781450397780
DOI:10.1145/3569966
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 20 December 2022

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. IEC 60870-5-104
  2. buffer overflow
  3. cybersecurity
  4. industrial control system (ICS)
  5. protocol fuzzing
  6. smart grids

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Funding Sources

Conference

CSSE 2022

Acceptance Rates

Overall Acceptance Rate 33 of 74 submissions, 45%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)42
  • Downloads (Last 6 weeks)1
Reflects downloads up to 26 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Fuzzing for Power Grids: A Comparative Study of Existing Frameworks and a New Method for Detecting Silent Crashes in Control Devices2023 IEEE Design Methodologies Conference (DMC)10.1109/DMC58182.2023.10412473(1-6)Online publication date: 24-Sep-2023

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media