SlideShare a Scribd company logo
1 of 51
Download to read offline
Hands-On Ethical
Hacking and
Network Defense

3rd Edition
Chapter 9
Embedded Operating Systems: The Hidden
Threat
Last modified 1-11-17
Objectives
• After reading this chapter and completing the
exercises, you will be able to:
– Explain what embedded operating systems are and
where they’re used
– Describe Windows IoT (Internet of Things) and other
embedded operating systems
– Identify vulnerabilities of embedded operating systems
and best practices for protecting them
Introduction to Embedded Operating Systems
Introduction to Embedded Operating
Systems
• Embedded system
– Any computer system that isn’t a general-purpose PC
or server
• GPSs and ATMs
• Electronic consumer and industrial items
• Embedded operating system (OS)
– Small program developed for embedded systems
• Stripped-down version of OS commonly used on
general-purpose computers
• Designed to be small and efficient
Introduction to Embedded Operating
Systems (cont’d.)
• Real-time operating system (RTOS)
– Typically used in devices such as programmable
thermostats, appliance controls, and spacecraft
• Corporate buildings
– May have many embedded systems
• Firewalls, switches, routers, Web-filtering appliances,
network attached storage devices, etc.
• Embedded systems
– Are in all networks
– Perform essential functions
• Route network traffic; block suspicious packets
Windows and Other Embedded
Operating Systems
• Recycling common code and reusing technologies
– Sound software engineering practices
– Also introduce common points of failure
• Viruses, worms, Trojans, and other attack vectors
• Windows and Linux vulnerabilities
– Might also exist in embedded version
• Windows CE
– Some source code is available to the public
• Code sharing is not common
• Microsoft believed it would increase adoptions
• Image from http://intelligentsystem.com/wp-content/uploads/
2015/06/Windows-10-IoT.png
Other Proprietary Embedded OSs
• VxWorks
– Widely used embedded OS
• Developed by Wind River Systems
– Used in spacecraft
– Designed to run efficiently on minimal hardware
Figure 9-3 Creating an embedded OS image in VxWorks Workbench
Other Proprietary Embedded OSs
(cont’d.)
• Green Hill Software embedded OSs
– F-35 Joint Strike Fighter
– Multiple independent levels of security/safety (MILS)
• OS certified to run multiple levels of classification
– Embedded OS code
• Used in printers, routers, switches, etc.
• QNX Software Systems QNX
– Commercial RTOS
• Used in Cisco’s ultra-high-availability routers and
Logitech universal remotes
Other Proprietary Embedded OSs
(cont’d.)
• Real-Time Executive for Multiprocessor Systems
(RTEMS)
– Open-source embedded OS
– Used in space systems
• Supports processors designed to operate in space
• Using multiple embedded OSs
– Increases attack surface
Figure 9-4 Monolithic kernel versus microkernel OSs
*Nix Embedded OSs
• Embedded Linux
– Monolithic OS
• Used in industrial, medical, and consumer items
– Can be tailored for devices with limited memory or
hard drive capacity
– Supports widest variety of hardware
– Allows adding features
• Dynamic kernel modules
*Nix Embedded OSs (cont’d.)
• Real Time Linux (RTLinux)
– OS microkernel extension
– Turns “regular” Linux into an RTOS
• Suitable for embedded applications requiring a
guaranteed response in a predictable manner
• Linux OpenWrt * dd-wrt
– Embedded Linux OS
– Used in Linksys WRT54G wireless router
• Found in home offices and small businesses
• Links Ch 9t, 9u
Figure 9-5 Monitoring bandwidth use with dd-wrt
16
17
Vulnerabilities of Embedded OSs
PsyBot
• Links Ch 9e, 9f
Windows Mobile Vulnerabilities
Vulnerabilities of Embedded OS's
• Impact of attacks have become more serious
– Embedded OSs are no exception
• Easiest way to profit from hacking
– Attack devices that store and dispense cash (e.g.,
ATMs)
• Involves use of card skimmers or stealing the
machines
Embedded OSs Are Everywhere
• Embedded systems with Y2K software flaw
– Billions located everywhere
• Today
– Many more embedded devices
• Under attack from hackers and terrorists
• Attackers want to further financial or political causes
– Addressing security early in design phase is essential
Embedded OSs Are Networked
• Advantages of connecting to a network
– Efficiency and economy
– Ability to manage and share services
• Keeps human resources and expertise minimal
• Reduces costs
• Any device added to a network infrastructure
– Increases potential for security problems
Embedded OSs Are Difficult to Patch
• General-purpose desktop OSs
– Simple to patch
• Wait for vulnerability to be identified
• Download and install patch
• Embedded OSs
– Must continue operating regardless of threat
– Lack familiar interfaces
– Buffer overflow attacks might be successful
• Few updates released to correct vulnerabilities
• Manufacturers typically prefer system upgrades
Embedded OSs Are Difficult to Patch
(cont’d.)
• Open-source software
– Cost of developing and patching shared by open-source
community
• Patching Linux kernel
– Estimated at tens of billions of dollars
• Total cost of developing and patching it, in programmer
hours
– Offers flexibility and support
• Large; has many code portions
• Fixing a vulnerability
– Weigh cost of fixing against importance of information the
embedded system controls
Hacking Pacemakers
• Link Ch 9g
Embedded OSs Are in Networking
Devices
• Networking devices
– Usually have software and hardware designed to
transmit information across networks
• General-purpose computers
– Originally performed routing and switching
• High-speed networks now use specialized hardware
and embedded OSs
• Attacks that compromise a router
– Can give complete access to network resources
• Attackers follow usual methods of footprinting,
scanning, and enumerating the target
Embedded OSs Are in Networking
Devices (cont’d.)
• Authentication bypass vulnerability
– Common vulnerability of routers
– Specially crafted URL bypasses normal
authentication mechanism
• Router Hacking Contest
– Link Ch 8h
• After bypassing authentication
– Attackers can launch other network attacks
• Use access gained through compromised router
• "...if your browser’s user agent string is
“xmlset_roodkcableoj28840ybtide” (no
quotes), you can access the web
interface without any authentication and
view/change the device settings..."
• Link Ch 9s
Embedded OSs Are in Network
Peripherals
• Common peripheral devices:
– Printers, scanners, copiers, and fax devices
• Multifunction devices (MFDs)
– Perform more than one function
• Rarely scanned for vulnerabilities or configured for
security
– Have embedded OSs with sensitive information
• Information susceptible to theft and modification
• Attackers may use malware or insert malicious links
• Social-engineering techniques may be used to gain
access
Hacking into a Printer
• Taking control of a printer gives you
– Access to stored print jobs
– You can use the printer as a gateway into a secure
LAN
• See link Ch 9i
– You could also alter the messages the printer
produces to send malicious links to desktops
Figure 9-6 Setting up custom links on a Dell networked printer
Figure 9-7 Modified firmware being uploaded to a networked printer
Supervisory Control and Data
Acquisition Systems
• Used for equipment monitoring in large industries
(e.g., public works and utilities)
– Anywhere automation is critical
• May have many embedded systems as components
– Vulnerable through data fed in and out or embedded
OSs
• Systems controlling critical infrastructure
– Usually separated from Internet by “air gap”
• Maybe NOT! New info 2 slides ahead!
Project AURORA
• In a 2007 security test, a simulated cyber attack on
a diesel generator destroyed it
– Link Ch 9j
Stuxnet
• Infected Siemens Programmable Logic Controller
cards in nuclear power plants
• Suspected to be a targeted military attack against
one Iranian nuclear plant
• Very sophisticated attack, using four 0-day exploits
• Infected thousands of Iranian systems
• Iran may have executed nuclear staff over this
– Links Ch 9k – 9m
SCADA Vulnerabilities and the Air
Gap
Not in book
∗ Link Ch 6b in CNIT 122
44
SCADA Vulnerabilities
Dell DRAC Video
∗ Link Ch 9q
∗ Using
SHODAN
∗ Link 

Ch 9r
46
81 Vulnerable DRAC systems
∗ Later articles claim that many other systems are
vulnerable, including passenger jets
∗ Links Ch 6d, 6e in CNIT 122
47
Even Worse
∗ Link Ch 6f in CNIT 122
48
DHS Response
Cell Phones, Smartphones, and PDAs
• Conversations over traditional phones
– Considered protected
• Tapping used to require a lot of time, expensive
equipment, and a warrant
– Many have the same security expectations of cell
phones, smartphones, and PDAs
• PDAs have additional vulnerabilities associated with
PDA applications and services
• Smartphones combine functions; have even more
vulnerabilities
Cell Phones, Smartphones, and PDAs
(cont’d.)
• Cell phone vulnerabilities
– Attackers listening to your phone calls
– Using the phone as a microphone
– “Cloning” the phone to make long-distance calls
– Get useful information for computer or network
access
• Steal trade or national security secrets
• Java-based phone viruses
Cell Phone Rootkit
• Link Ch 9l
Rootkits
• Modify OS parts or install themselves as kernel
modules, drivers, libraries, and applications
– Exist for Windows and *nix OSs
• Rootkit-detection tools and antivirus software
– Detect rootkits and prevent installation
• More difficult if OS has already been compromised
• Rootkits can monitor OS for anti-rootkit tools and
neutralize them
• Biggest threat
– Infects firmware
Rootkits (cont’d.)
• Trusted Platform Module (TPM)
– Defense against low-level rootkits
• Ensures OS hasn't been subverted or corrupted
• ISO standard ISO/IEC 11889
• Link Ch 9o
• Firmware rootkits
– Hard to detect
• Code for firmware often isn't checked for corruption
• Insider hacking
– Harder to detect
• Malicious code hidden in flash memory
Rootkits (cont’d.)
• Systems compromised before purchased
– May function like normal
– Must flash (rewrite) BIOS, wipe hard drive, and
reload OS
• Expensive and time consuming
• LoJack for Laptops
– Laptop theft-recovery service
– Some design-level vulnerabilities rootkits can exploit
• Infection residing in computer’s BIOS
• Call-home mechanism
UEFI Secure Boot
• Link Ch 9o
Best Practices for Protecting Embedded OSs
Best Practices for Protecting
Embedded OSs
• Identify all embedded systems in an organization
• Prioritize systems or functions that depend on them
• Follow least privileges principle for access
• Use data transport encryption
• Configure embedded systems securely
• Use cryptographic measures
• Install patches and updates
• Restrict network access and reduce attack surface
• Upgrade or replace systems that can’t be fixed or pose
unacceptable risks

More Related Content

What's hot

What's hot (20)

Malicious software and software security
Malicious software and software  securityMalicious software and software  security
Malicious software and software security
 
Web security ppt sniper corporation
Web security ppt   sniper corporationWeb security ppt   sniper corporation
Web security ppt sniper corporation
 
Detecting WMI Exploitation v1.1
Detecting WMI Exploitation v1.1Detecting WMI Exploitation v1.1
Detecting WMI Exploitation v1.1
 
Web security uploadv1
Web security uploadv1Web security uploadv1
Web security uploadv1
 
CISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security OperationsCISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security Operations
 
Ch 7: Programming for Security Professionals
Ch 7: Programming for Security ProfessionalsCh 7: Programming for Security Professionals
Ch 7: Programming for Security Professionals
 
Firewall, Router and Switch Configuration Review
Firewall, Router and Switch Configuration ReviewFirewall, Router and Switch Configuration Review
Firewall, Router and Switch Configuration Review
 
Authentication vs authorization
Authentication vs authorizationAuthentication vs authorization
Authentication vs authorization
 
DNS Attacks
DNS AttacksDNS Attacks
DNS Attacks
 
Inetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentationInetsecurity.in Ethical Hacking presentation
Inetsecurity.in Ethical Hacking presentation
 
Bypassing nac solutions and mitigations
Bypassing nac solutions and mitigationsBypassing nac solutions and mitigations
Bypassing nac solutions and mitigations
 
INF107 - Integrating HCL Domino and Microsoft 365
INF107 - Integrating HCL Domino and Microsoft 365INF107 - Integrating HCL Domino and Microsoft 365
INF107 - Integrating HCL Domino and Microsoft 365
 
Suricata
SuricataSuricata
Suricata
 
Ch 11: Hacking Wireless Networks
Ch 11: Hacking Wireless NetworksCh 11: Hacking Wireless Networks
Ch 11: Hacking Wireless Networks
 
Denial of service attack
Denial of service attackDenial of service attack
Denial of service attack
 
Sticky Keys to the Kingdom
Sticky Keys to the KingdomSticky Keys to the Kingdom
Sticky Keys to the Kingdom
 
Wireshark
WiresharkWireshark
Wireshark
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Ch 10: Hacking Web Servers
Ch 10: Hacking Web ServersCh 10: Hacking Web Servers
Ch 10: Hacking Web Servers
 
Level Up! - Practical Windows Privilege Escalation
Level Up! - Practical Windows Privilege EscalationLevel Up! - Practical Windows Privilege Escalation
Level Up! - Practical Windows Privilege Escalation
 

Viewers also liked

Viewers also liked (20)

Ch 6: Enumeration
Ch 6: EnumerationCh 6: Enumeration
Ch 6: Enumeration
 
CNIT 128 5: Mobile malware
CNIT 128 5: Mobile malwareCNIT 128 5: Mobile malware
CNIT 128 5: Mobile malware
 
Ch 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringCh 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social Engineering
 
CNIT 128: 6: Mobile services and mobile Web (part 1: Beginning Through OAuth)
CNIT 128: 6: Mobile services and mobile Web (part 1: Beginning Through OAuth)CNIT 128: 6: Mobile services and mobile Web (part 1: Beginning Through OAuth)
CNIT 128: 6: Mobile services and mobile Web (part 1: Beginning Through OAuth)
 
CNIT 127 Ch 2: Stack overflows on Linux
CNIT 127 Ch 2: Stack overflows on LinuxCNIT 127 Ch 2: Stack overflows on Linux
CNIT 127 Ch 2: Stack overflows on Linux
 
CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)
CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)
CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)
 
CNIT 123 Ch 1: Ethical Hacking Overview
CNIT 123 Ch 1: Ethical Hacking OverviewCNIT 123 Ch 1: Ethical Hacking Overview
CNIT 123 Ch 1: Ethical Hacking Overview
 
Ch 8: Desktop and Server OS Vulnerabilites
Ch 8: Desktop and Server OS VulnerabilitesCh 8: Desktop and Server OS Vulnerabilites
Ch 8: Desktop and Server OS Vulnerabilites
 
CNIT 126 7: Analyzing Malicious Windows Programs
CNIT 126 7: Analyzing Malicious Windows ProgramsCNIT 126 7: Analyzing Malicious Windows Programs
CNIT 126 7: Analyzing Malicious Windows Programs
 
Ch 3: Network and Computer Attacks
Ch 3: Network and Computer AttacksCh 3: Network and Computer Attacks
Ch 3: Network and Computer Attacks
 
Ch 2: TCP/IP Concepts Review
Ch 2: TCP/IP Concepts ReviewCh 2: TCP/IP Concepts Review
Ch 2: TCP/IP Concepts Review
 
Ch 12: Cryptography
Ch 12: CryptographyCh 12: Cryptography
Ch 12: Cryptography
 
Security Training at CCSF
Security Training at CCSFSecurity Training at CCSF
Security Training at CCSF
 
CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 2 of 3)
CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 2 of 3)CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 2 of 3)
CNIT 129S: 12: Attacking Users: Cross-Site Scripting (Part 2 of 3)
 
CNIT 126 5: IDA Pro
CNIT 126 5: IDA Pro CNIT 126 5: IDA Pro
CNIT 126 5: IDA Pro
 
Is Your Mobile App Secure?
Is Your Mobile App Secure?Is Your Mobile App Secure?
Is Your Mobile App Secure?
 
CNIT 127 Ch 3: Shellcode
CNIT 127 Ch 3: ShellcodeCNIT 127 Ch 3: Shellcode
CNIT 127 Ch 3: Shellcode
 
Ch 5: Port Scanning
Ch 5: Port ScanningCh 5: Port Scanning
Ch 5: Port Scanning
 
CNIT 127 Lecture 7: Intro to 64-Bit Assembler (not in book)
CNIT 127 Lecture 7: Intro to 64-Bit Assembler (not in book)CNIT 127 Lecture 7: Intro to 64-Bit Assembler (not in book)
CNIT 127 Lecture 7: Intro to 64-Bit Assembler (not in book)
 
EMBEDDED OS
EMBEDDED OSEMBEDDED OS
EMBEDDED OS
 

Similar to Ch 9: Embedded Operating Systems: The Hidden Threat

Embedded system notes
Embedded system notesEmbedded system notes
Embedded system notes
TARUN KUMAR
 

Similar to Ch 9: Embedded Operating Systems: The Hidden Threat (20)

CNIT 123: Ch 9: Embedded Operating Systems: The Hidden Threat
CNIT 123: Ch 9: Embedded Operating Systems: The Hidden ThreatCNIT 123: Ch 9: Embedded Operating Systems: The Hidden Threat
CNIT 123: Ch 9: Embedded Operating Systems: The Hidden Threat
 
Secure IOT Gateway
Secure IOT GatewaySecure IOT Gateway
Secure IOT Gateway
 
501 ch 5 securing hosts and data
501 ch 5 securing hosts and data501 ch 5 securing hosts and data
501 ch 5 securing hosts and data
 
Information Security Lesson 4 - Baselines - Eric Vanderburg
Information Security Lesson 4 - Baselines - Eric VanderburgInformation Security Lesson 4 - Baselines - Eric Vanderburg
Information Security Lesson 4 - Baselines - Eric Vanderburg
 
Embedded system
Embedded systemEmbedded system
Embedded system
 
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11
CCNA (R & S) Module 01 - Introduction to Networks - Chapter 11
 
ITN6_Instructor_Materials_Chapter11.pdf
ITN6_Instructor_Materials_Chapter11.pdfITN6_Instructor_Materials_Chapter11.pdf
ITN6_Instructor_Materials_Chapter11.pdf
 
Embedded system notes
Embedded system notesEmbedded system notes
Embedded system notes
 
DEF CON 27 - XIAOHUIHUI - all the 4g modules could be hacked
DEF CON 27 - XIAOHUIHUI - all the 4g modules could be hackedDEF CON 27 - XIAOHUIHUI - all the 4g modules could be hacked
DEF CON 27 - XIAOHUIHUI - all the 4g modules could be hacked
 
Embedded
EmbeddedEmbedded
Embedded
 
ICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep SinghICS Security 101 by Sandeep Singh
ICS Security 101 by Sandeep Singh
 
Embedded systems
Embedded systemsEmbedded systems
Embedded systems
 
Power Grid Communications & Control Systems
Power Grid Communications & Control SystemsPower Grid Communications & Control Systems
Power Grid Communications & Control Systems
 
1334420 634648164164717500
1334420 6346481641647175001334420 634648164164717500
1334420 634648164164717500
 
137.gsm, fprs ,keypad_based_atm_security_(doc)
137.gsm, fprs ,keypad_based_atm_security_(doc)137.gsm, fprs ,keypad_based_atm_security_(doc)
137.gsm, fprs ,keypad_based_atm_security_(doc)
 
EMBEDDED SYSTEM-2.pptx
EMBEDDED SYSTEM-2.pptxEMBEDDED SYSTEM-2.pptx
EMBEDDED SYSTEM-2.pptx
 
Chapter 5-IT infrastructure(REV 2.0).pptx
Chapter 5-IT infrastructure(REV 2.0).pptxChapter 5-IT infrastructure(REV 2.0).pptx
Chapter 5-IT infrastructure(REV 2.0).pptx
 
EOS
EOSEOS
EOS
 
Language for embedded system
Language for embedded systemLanguage for embedded system
Language for embedded system
 
Language for Embedded System
Language for Embedded System Language for Embedded System
Language for Embedded System
 

More from Sam Bowne

More from Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
10 RSA
10 RSA10 RSA
10 RSA
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 

Recently uploaded

Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
ciinovamais
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
ZurliaSoop
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
QucHHunhnh
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
heathfieldcps1
 

Recently uploaded (20)

Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptxSKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Hongkong ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
 
ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptx
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)
 
Understanding Accommodations and Modifications
Understanding  Accommodations and ModificationsUnderstanding  Accommodations and Modifications
Understanding Accommodations and Modifications
 
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17  How to Extend Models Using Mixin ClassesMixin Classes in Odoo 17  How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - English
 

Ch 9: Embedded Operating Systems: The Hidden Threat

  • 1. Hands-On Ethical Hacking and Network Defense
 3rd Edition Chapter 9 Embedded Operating Systems: The Hidden Threat Last modified 1-11-17
  • 2. Objectives • After reading this chapter and completing the exercises, you will be able to: – Explain what embedded operating systems are and where they’re used – Describe Windows IoT (Internet of Things) and other embedded operating systems – Identify vulnerabilities of embedded operating systems and best practices for protecting them
  • 3. Introduction to Embedded Operating Systems
  • 4. Introduction to Embedded Operating Systems • Embedded system – Any computer system that isn’t a general-purpose PC or server • GPSs and ATMs • Electronic consumer and industrial items • Embedded operating system (OS) – Small program developed for embedded systems • Stripped-down version of OS commonly used on general-purpose computers • Designed to be small and efficient
  • 5. Introduction to Embedded Operating Systems (cont’d.) • Real-time operating system (RTOS) – Typically used in devices such as programmable thermostats, appliance controls, and spacecraft • Corporate buildings – May have many embedded systems • Firewalls, switches, routers, Web-filtering appliances, network attached storage devices, etc. • Embedded systems – Are in all networks – Perform essential functions • Route network traffic; block suspicious packets
  • 6. Windows and Other Embedded Operating Systems • Recycling common code and reusing technologies – Sound software engineering practices – Also introduce common points of failure • Viruses, worms, Trojans, and other attack vectors • Windows and Linux vulnerabilities – Might also exist in embedded version • Windows CE – Some source code is available to the public • Code sharing is not common • Microsoft believed it would increase adoptions
  • 7. • Image from http://intelligentsystem.com/wp-content/uploads/ 2015/06/Windows-10-IoT.png
  • 8. Other Proprietary Embedded OSs • VxWorks – Widely used embedded OS • Developed by Wind River Systems – Used in spacecraft – Designed to run efficiently on minimal hardware
  • 9. Figure 9-3 Creating an embedded OS image in VxWorks Workbench
  • 10. Other Proprietary Embedded OSs (cont’d.) • Green Hill Software embedded OSs – F-35 Joint Strike Fighter – Multiple independent levels of security/safety (MILS) • OS certified to run multiple levels of classification – Embedded OS code • Used in printers, routers, switches, etc. • QNX Software Systems QNX – Commercial RTOS • Used in Cisco’s ultra-high-availability routers and Logitech universal remotes
  • 11. Other Proprietary Embedded OSs (cont’d.) • Real-Time Executive for Multiprocessor Systems (RTEMS) – Open-source embedded OS – Used in space systems • Supports processors designed to operate in space • Using multiple embedded OSs – Increases attack surface
  • 12. Figure 9-4 Monolithic kernel versus microkernel OSs
  • 13. *Nix Embedded OSs • Embedded Linux – Monolithic OS • Used in industrial, medical, and consumer items – Can be tailored for devices with limited memory or hard drive capacity – Supports widest variety of hardware – Allows adding features • Dynamic kernel modules
  • 14. *Nix Embedded OSs (cont’d.) • Real Time Linux (RTLinux) – OS microkernel extension – Turns “regular” Linux into an RTOS • Suitable for embedded applications requiring a guaranteed response in a predictable manner • Linux OpenWrt * dd-wrt – Embedded Linux OS – Used in Linksys WRT54G wireless router • Found in home offices and small businesses • Links Ch 9t, 9u
  • 15. Figure 9-5 Monitoring bandwidth use with dd-wrt
  • 16. 16
  • 17. 17
  • 21. Vulnerabilities of Embedded OS's • Impact of attacks have become more serious – Embedded OSs are no exception • Easiest way to profit from hacking – Attack devices that store and dispense cash (e.g., ATMs) • Involves use of card skimmers or stealing the machines
  • 22. Embedded OSs Are Everywhere • Embedded systems with Y2K software flaw – Billions located everywhere • Today – Many more embedded devices • Under attack from hackers and terrorists • Attackers want to further financial or political causes – Addressing security early in design phase is essential
  • 23. Embedded OSs Are Networked • Advantages of connecting to a network – Efficiency and economy – Ability to manage and share services • Keeps human resources and expertise minimal • Reduces costs • Any device added to a network infrastructure – Increases potential for security problems
  • 24. Embedded OSs Are Difficult to Patch • General-purpose desktop OSs – Simple to patch • Wait for vulnerability to be identified • Download and install patch • Embedded OSs – Must continue operating regardless of threat – Lack familiar interfaces – Buffer overflow attacks might be successful • Few updates released to correct vulnerabilities • Manufacturers typically prefer system upgrades
  • 25. Embedded OSs Are Difficult to Patch (cont’d.) • Open-source software – Cost of developing and patching shared by open-source community • Patching Linux kernel – Estimated at tens of billions of dollars • Total cost of developing and patching it, in programmer hours – Offers flexibility and support • Large; has many code portions • Fixing a vulnerability – Weigh cost of fixing against importance of information the embedded system controls
  • 27. Embedded OSs Are in Networking Devices • Networking devices – Usually have software and hardware designed to transmit information across networks • General-purpose computers – Originally performed routing and switching • High-speed networks now use specialized hardware and embedded OSs • Attacks that compromise a router – Can give complete access to network resources • Attackers follow usual methods of footprinting, scanning, and enumerating the target
  • 28. Embedded OSs Are in Networking Devices (cont’d.) • Authentication bypass vulnerability – Common vulnerability of routers – Specially crafted URL bypasses normal authentication mechanism • Router Hacking Contest – Link Ch 8h • After bypassing authentication – Attackers can launch other network attacks • Use access gained through compromised router
  • 29. • "...if your browser’s user agent string is “xmlset_roodkcableoj28840ybtide” (no quotes), you can access the web interface without any authentication and view/change the device settings..." • Link Ch 9s
  • 30. Embedded OSs Are in Network Peripherals • Common peripheral devices: – Printers, scanners, copiers, and fax devices • Multifunction devices (MFDs) – Perform more than one function • Rarely scanned for vulnerabilities or configured for security – Have embedded OSs with sensitive information • Information susceptible to theft and modification • Attackers may use malware or insert malicious links • Social-engineering techniques may be used to gain access
  • 31. Hacking into a Printer • Taking control of a printer gives you – Access to stored print jobs – You can use the printer as a gateway into a secure LAN • See link Ch 9i – You could also alter the messages the printer produces to send malicious links to desktops
  • 32. Figure 9-6 Setting up custom links on a Dell networked printer
  • 33. Figure 9-7 Modified firmware being uploaded to a networked printer
  • 34. Supervisory Control and Data Acquisition Systems • Used for equipment monitoring in large industries (e.g., public works and utilities) – Anywhere automation is critical • May have many embedded systems as components – Vulnerable through data fed in and out or embedded OSs • Systems controlling critical infrastructure – Usually separated from Internet by “air gap” • Maybe NOT! New info 2 slides ahead!
  • 35. Project AURORA • In a 2007 security test, a simulated cyber attack on a diesel generator destroyed it – Link Ch 9j
  • 36. Stuxnet • Infected Siemens Programmable Logic Controller cards in nuclear power plants • Suspected to be a targeted military attack against one Iranian nuclear plant • Very sophisticated attack, using four 0-day exploits • Infected thousands of Iranian systems • Iran may have executed nuclear staff over this – Links Ch 9k – 9m
  • 37. SCADA Vulnerabilities and the Air Gap Not in book
  • 38. ∗ Link Ch 6b in CNIT 122 44 SCADA Vulnerabilities
  • 39. Dell DRAC Video ∗ Link Ch 9q
  • 40. ∗ Using SHODAN ∗ Link 
 Ch 9r 46 81 Vulnerable DRAC systems
  • 41. ∗ Later articles claim that many other systems are vulnerable, including passenger jets ∗ Links Ch 6d, 6e in CNIT 122 47 Even Worse
  • 42. ∗ Link Ch 6f in CNIT 122 48 DHS Response
  • 43. Cell Phones, Smartphones, and PDAs • Conversations over traditional phones – Considered protected • Tapping used to require a lot of time, expensive equipment, and a warrant – Many have the same security expectations of cell phones, smartphones, and PDAs • PDAs have additional vulnerabilities associated with PDA applications and services • Smartphones combine functions; have even more vulnerabilities
  • 44. Cell Phones, Smartphones, and PDAs (cont’d.) • Cell phone vulnerabilities – Attackers listening to your phone calls – Using the phone as a microphone – “Cloning” the phone to make long-distance calls – Get useful information for computer or network access • Steal trade or national security secrets • Java-based phone viruses
  • 46. Rootkits • Modify OS parts or install themselves as kernel modules, drivers, libraries, and applications – Exist for Windows and *nix OSs • Rootkit-detection tools and antivirus software – Detect rootkits and prevent installation • More difficult if OS has already been compromised • Rootkits can monitor OS for anti-rootkit tools and neutralize them • Biggest threat – Infects firmware
  • 47. Rootkits (cont’d.) • Trusted Platform Module (TPM) – Defense against low-level rootkits • Ensures OS hasn't been subverted or corrupted • ISO standard ISO/IEC 11889 • Link Ch 9o • Firmware rootkits – Hard to detect • Code for firmware often isn't checked for corruption • Insider hacking – Harder to detect • Malicious code hidden in flash memory
  • 48. Rootkits (cont’d.) • Systems compromised before purchased – May function like normal – Must flash (rewrite) BIOS, wipe hard drive, and reload OS • Expensive and time consuming • LoJack for Laptops – Laptop theft-recovery service – Some design-level vulnerabilities rootkits can exploit • Infection residing in computer’s BIOS • Call-home mechanism
  • 49. UEFI Secure Boot • Link Ch 9o
  • 50. Best Practices for Protecting Embedded OSs
  • 51. Best Practices for Protecting Embedded OSs • Identify all embedded systems in an organization • Prioritize systems or functions that depend on them • Follow least privileges principle for access • Use data transport encryption • Configure embedded systems securely • Use cryptographic measures • Install patches and updates • Restrict network access and reduce attack surface • Upgrade or replace systems that can’t be fixed or pose unacceptable risks