首页> 外文会议>IEEE International Conference on Software Architecture >Architectural Security Weaknesses in Industrial Control Systems (ICS) an Empirical Study Based on Disclosed Software Vulnerabilities
【24h】

Architectural Security Weaknesses in Industrial Control Systems (ICS) an Empirical Study Based on Disclosed Software Vulnerabilities

机译:工业控制系统(ICS)中的体系结构安全弱点-基于公开软件漏洞的实证研究

获取原文

摘要

Industrial control systems (ICS) are systems used in critical infrastructures for supervisory control, data acquisition, and industrial automation. ICS systems have complex, component-based architectures with many different hardware, software, and human factors interacting in real time. Despite the importance of security concerns in industrial control systems, there has not been a comprehensive study that examined common security architectural weaknesses in this domain. Therefore, this paper presents the first in-depth analysis of 988 vulnerability advisory reports for Industrial Control Systems developed by 277 vendors. We performed a detailed analysis of the vulnerability reports to measure which components of ICS have been affected the most by known vulnerabilities, which security tactics were affected most often in ICS and what are the common architectural security weaknesses in these systems. Our key findings were: (1) Human-Machine Interfaces, SCADA configurations, and PLCs were the most affected components, (2) 62.86% of vulnerability disclosures in ICS had an architectural root cause, (3) the most common architectural weaknesses were “Improper Input Validation”, followed by “Im-proper Neutralization of Input During Web Page Generation” and “Improper Authentication”, and (4) most tactic-related vulnerabilities were related to the tactics “Validate Inputs”, “Authenticate Actors” and “Authorize Actors”.
机译:工业控制系统(IC)是用于监督控制,数据采集和工业自动化的关键基础设施的系统。 ICS系统具有复杂的基于组件的架构,具有许多不同的硬件,软件和人类因素实时交互。尽管在工业管制系统中安全问题的重要性,但仍未进行全面的研究,以便在该领域中审查了常见的安全架构弱点。因此,本文介绍了由277家供应商开发的工业控制系统的988漏洞咨询报告的第一次深入分析。我们对遗漏报告进行了详细分析,以测量IC的哪些组件受到了已知漏洞的最大影响,其安全策略在IC中最常见的影响以及这些系统中的共同架构安全弱点是什么。我们的主要发现:(1)人机界面,SCADA配置和PLC是受影响最大的组件,(2)62.86%的IC漏洞披露具有建筑根本原因,(3)最常见的建筑弱点是“不正确的输入验证“,后跟”网页生成期间的IM适当中和“和”不正确的身份验证“,以及(4)大多数相关的漏洞与策略”验证输入“,”验证演员“和”相关“。授权演员“。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号