ICS Advisory

3S-Smart Software Solutions GmbH CODESYS V3 Products

Last Revised
Alert Code
ICSA-18-352-04

1. EXECUTIVE SUMMARY

  • CVSS v3 9.4
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: 3S-Smart Software Solutions GmbH
  • Equipment: CODESYS V3 products
  • Vulnerabilities: Use of Insufficiently Random Values, Improper Restriction of Communication Channel to Intended Endpoints

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a remote attacker to disguise the source of malicious communication packets and also exploit a random values weakness affecting confidentiality and integrity of data stored on the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

3S-Smart Software Solutions GmbH reports these vulnerabilities affect the following CODESYS V3 products:

  • CODESYS Control for BeagleBone,
  • CODESYS Control for emPC-A/iMX6,
  • CODESYS Control for IOT2000,
  • CODESYS Control for Linux,
  • CODESYS Control for PFC100,
  • CODESYS Control for PFC200,
  • CODESYS Control for Raspberry Pi,
  • CODESYS Control RTE V3,
  • CODESYS Control RTE V3 (for Beckhoff CX),
  • CODESYS Control Win V3 (also part of the CODESYS Development System setup),
  • CODESYS Control V3 Runtime System Toolkit,
  • CODESYS V3 Embedded Target Visu Toolkit,
  • CODESYS V3 Remote Target Visu Toolkit,
  • CODESYS V3 Safety SIL2,
  • CODESYS Gateway V3,
  • CODESYS HMI V3,
  • CODESYS OPC Server V3,
  • CODESYS PLCHandler SDK,
  • CODESYS V3 Development System, and
  • CODESYS V3 Simulation Runtime (part of the CODESYS Development System).

3.2 VULNERABILITY OVERVIEW

3.2.1    USE OF INSUFFICIENTLY RANDOM VALUES CWE-330

The application suffers from weak random values that can affect the confidentiality and integrity of data stored on the device.
CVE-2018-20025 has been assigned to this vulnerability. A CVSS v3 base score of 9.4 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L).

3.2.2    IMPROPER RESTRICTION OF COMMUNICATION CHANNEL TO INTENDED ENDPOINTS CWE-923

The application does not properly restrict communication channels, allowing the source of communication packets to be spoofed.
CVE-2018-20026 has been assigned to this vulnerability. A CVSS v3 base score of 5.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Alexander Nochvay from Kaspersky Lab reported these vulnerabilities to 3-S Smart Software Solutions GmbH.

4. MITIGATIONS

3-S Smart Software Solutions GmbH has released a new version of the software that can be downloaded from:

https://www.codesys.com/download/

For more information, all public CODESYS advisories can be found at:

https://www.codesys.com/security/security-reports.html

3S-Smart Software Solutions GmbH recommends the following general defensive measures to reduce the risk of exploitation of these vulnerabilities:

  • Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside
  • Use firewalls to protect and separate the control system network from other networks
  • Use VPN (virtual private networks) tunnels if remote access is required
  • Activate and apply user management and password features
  • Limit the access to both development and control system by physical means, operating system features, etc.
  • Protect both development and control system by using up to date virus detecting solutions

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

3S-Smart Software Solutions