February 4, 2016 By Larry Loeb 2 min read

The Highway Addressable Remote Transducer (HART) Communications Protocol works with field devices to control parts in industrial control systems (ICS). It also collects data from sensors in order to monitor these industrial environments. The nature of this product makes security a priority, but researchers recently came across some flaws that could pose problems.

Applied Risk reported to SecurityWeek that it found several serious vulnerabilities in some products that use the WirelessHART networking technology. For instance, ProComSol has released an Android-based smart device communicator app for HART. Because of the way this app is configured, an attacker would only need knowledge of the vulnerabilities and an Android smartphone to carry out an exploit.

No Specifics on Networking Technology Vulnerabilities

Applied Risk hasn’t disclosed any specific details about the vulnerabilities of the networking technology since the software products at risk remain unpatched at this time. Vendors have been notified and are working on patches, according to Applied Risk.

The company did tell SecurityWeek that it identified several vulnerabilities in each of the products and brands analyzed. Some flaws share a common attack surface and are found on vulnerable devices around the world.

Unfortunately, the majority of the plants using them are most likely unaware of the risks, SecurityWeek reported. And with a lack of active monitoring systems in use throughout the related industries, an attack would probably go undetected.

“The most serious risk, however, is the loss of life in the case of explosions, especially in hazardous environments,” Jalal Bouhdada, the founder of Applied Risk, told SecurityWeek. “Alongside the potential impact to the environment, an attack could lead to significant reputational damage. End users and ICS suppliers must take a more proactive and thorough approach to testing — and implementing security measures to effectively tackle these threats.”

Others Have Found HART Problems

Applied Risk is not the only security firm to study the existence of vulnerabilities in HART-based devices. In 2014, for example, security researchers discovered that a widely used HART-related library was vulnerable to an exploit that could crash field devices. That issue was eventually fixed by Emerson Process Management.

Attacks on industrial control systems have been on the rise, according to an alert from the Industrial Control System Cyber Emergency Response Team (ICS-CERT). Whether this pathway will be severely exploited is not yet known, but users of the networking technology need to be aware of the potential danger.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today