ICS Advisory

3S-Smart Software Solutions GmbH CODESYS V3 Products Containing a CODESYS Communication Server

Last Revised
Alert Code
ICSA-19-255-05

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: 3S-Smart Software Solutions GmbH
  • Equipment: CODESYS V3 products containing a CODESYS communication server
  • Vulnerability: Improper Input Validation

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following CODESYS V3 runtime systems, all versions prior to 3.5.15.0 containing communication servers for the CODESYS communication protocol, are affected:

  • CODESYS Control for BeagleBone
  • CODESYS Control for emPC-A/iMX6
  • CODESYS Control for IOT2000
  • CODESYS Control for Linux
  • CODESYS Control for PFC100
  • CODESYS Control for PFC200
  • CODESYS Control for Raspberry Pi
  • CODESYS Control RTE V3
  • CODESYS Control RTE V3 (for Beckhoff CX)
  • CODESYS Control Win V3 (part of the CODESYS Development System setup)
  • CODESYS Control V3 Runtime System Toolkit
  • CODESYS V3 Safety SIL2
  • CODESYS Gateway V3
  • CODESYS HMI V3
  • CODESYS V3 Simulation Runtime (part of the CODESYS Development System)

3.2 VULNERABILITY OVERVIEW

3.2.1    DETECTION OF ERROR CONDITION WITHOUT ACTION CWE-390

A crafted request may cause an unhandled error in the affected CODESYS products, which results in a denial-of-service condition.

CVE-2019-9009 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

Martin Hartmann from cirosec GmbH reported this vulnerability to 3S-Smart Software Solutions GmbH.

4. MITIGATIONS

3S-Smart Software Solutions GmbH has released Version 3.5.15.0 to resolve this vulnerability for all affected CODESYS products.

Please visit the CODESYS update page for more information on how to obtain the software update:

https://www.codesys.com/download/

As part of a security strategy, 3S-Smart Software Solutions GmbH recommends the following general defense measures to reduce the risk of exploits:

  • Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.
  • Use firewalls to protect and separate the control system network from other networks.
  • Use VPN (virtual private networks) tunnels if remote access is required.
  • Activate and apply user management and password features.
  • Limit the access to both development and control system by physical means, operating system features, etc.
  • Protect both development and control system by using up to date virus detecting solutions. For more information and general recommendations for protecting machines and plants, see also the CODESYS security whitepaper at https://customers.codesys.com/fileadmin/data/customers/security/CODESYS-Security-Whitepaper.pdf

For more information, 3S-Smart Software Solutions GmbH has released a security report that can be viewed at the following link:

https://www.codesys.com/fileadmin/data/customers/security/2019/Advisory2019-06_CDS-65149.pdf

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

3S-Smart Software Solutions