ICS Advisory

3S-Smart Software Solutions GmbH CODESYS V3 (Update A)

Last Revised
Alert Code
ICSA-19-213-04

1. EXECUTIVE SUMMARY

  • CVSS v3 8.8
  • ATTENTION: Low skill level to exploit
  • Vendor: 3S-Smart Software Solutions GmbH
  • Equipment: CODESYS V3
  • Vulnerability: Insufficiently Protected Credentials

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-19-213-04 3S-Smart Software Solutions GmbH CODESYS V3 that was published August 1, 2019, to the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow for an attacker with access to PLC traffic to obtain user credentials.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

All variants of the following CODESYS V3 products in all versions containing the CmpUserMgr component are affected, regardless of the CPU type or operating system:

  • CODESYS Control for BeagleBone
  • CODESYS Control for emPC-A/iMX6
  • CODESYS Control for IOT2000
  • CODESYS Control for Linux
  • CODESYS Control for PFC100
  • CODESYS Control for PFC200
  • CODESYS Control for Raspberry Pi
  • CODESYS Control RTE V3
  • CODESYS Control RTE V3 (for Beckhoff CX)
  • CODESYS Control Win V3 (also part of the CODESYS Development System setup)
  • CODESYS V3 Simulation Runtime (part of the CODESYS Development System)
  • CODESYS Control V3 Runtime System Toolkit
  • CODESYS HMI V3

4.2 VULNERABILITY OVERVIEW

4.2.1    INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

The application may utilize non-TLS based encryption, which results in user credentials being insufficiently protected during transport.

CVE-2019-9013 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been assigned; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

JunYoung Park reported this vulnerability to CISA.

5. MITIGATIONS

--------- Begin Update A Part 1 of 1 ---------

3S-Smart Software Solutions GmbH reports this vulnerability will be corrected by downloading Version 3.5.16.0

For more information, please see the CODESYS V3 advisory 2019-08.

--------- End Update A Part 1 of 1 ---------

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

3S-Smart Software Solutions