-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2901
           Advisory 3S-Smart Software Solutions GmbH CODESYS V3
                               2 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           3S-Smart CODESYS
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service   -- Remote/Unauthenticated
                   Unauthorised Access -- Remote/Unauthenticated
                   Reduced Security    -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9013 CVE-2019-9012 CVE-2019-9010

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-213-03
   https://www.us-cert.gov/ics/advisories/icsa-19-213-04

Comment: This bulletin contains two (2) security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-213-04)

3S-Smart Software Solutions GmbH CODESYS V3

Original release date: August 01, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 8.8
  o ATTENTION: Low skill level to exploit
  o Vendor: 3S-Smart Software Solutions GmbH
  o Equipment: CODESYS V3
  o Vulnerability: Insufficiently Protected Credentials

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow for an attacker with
access to PLC traffic to obtain user credentials.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

All variants of the following CODESYS V3 products in all versions containing
the CmpUserMgr component are affected, regardless of the CPU type or operating
system:

  o CODESYS Control for BeagleBone
  o CODESYS Control for emPC-A/iMX6
  o CODESYS Control for IOT2000
  o CODESYS Control for Linux
  o CODESYS Control for PFC100
  o CODESYS Control for PFC200
  o CODESYS Control for Raspberry Pi
  o CODESYS Control RTE V3
  o CODESYS Control RTE V3 (for Beckhoff CX)
  o CODESYS Control Win V3 (also part of the CODESYS Development System setup)
  o CODESYS V3 Simulation Runtime (part of the CODESYS Development System)
  o CODESYS Control V3 Runtime System Toolkit
  o CODESYS HMI V3

3.2 VULNERABILITY OVERVIEW

3.2.1 INSUFFICIENTLY PROTECTED CREDENTIALS CWE-522

The application may utilize non-TLS based encryption, which results in user
credentials being insufficiently protected during transport.

CVE-2019-9013 has been assigned to this vulnerability. A CVSS v3 base score of
8.8 has been assigned; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/C:H/
I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

JunYoung Park reported this vulnerability to CISA.

4. MITIGATIONS

3S-Smart Software Solutions GmbH reports this vulnerability will be corrected
by Version 3.5.16.0, which is expected to be released February 2020.

As long as no update is available, 3S-Smart Software Solutions GmbH strongly
recommends activating and using encryption of online communication whenever
possible. The encrypted communication protects the password transmission by a
TLS based encryption, independent of the weak password encryption affected
here.

For more information, please see the CODESYS V3 advisory at: https://
www.codesys.com/security/security-reports.html

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

===============================================================================

ICS Advisory (ICSA-19-213-03)

3S-Smart Software Solutions GmbH CODESYS V3

Original release date: August 01, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 9.0
  o ATTENTION : Exploitable remotely/low skill level to exploit
  o Vendor : 3S-Smart Software Solutions GmbH
  o Equipment : CODESYS V3
  o Vulnerabilities : Unverified Ownership, Uncontrolled Memory Allocation

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a remote attacker
to close existing communication channels or to take over an already established
user session to send crafted packets to a PLC.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

All variants of the following CODESYS V3 products in all versions prior to
v3.5.14.20 that contain the CmpGateway component are affected, regardless of
the CPU type or operating system:

  o CODESYS Control for BeagleBone
  o CODESYS Control for emPC-A/iMX6
  o CODESYS Control for IOT2000
  o CODESYS Control for Linux
  o CODESYS Control for PFC100
  o CODESYS Control for PFC200
  o CODESYS Control for Raspberry Pi
  o CODESYS Control V3 Runtime System Toolkit
  o CODESYS Gateway V3
  o CODESYS V3 Development System

3.2 VULNERABILITY OVERVIEW

3.2.1 UNVERIFIED OWNERSHIP CWE-283

The CODESYS Gateway does not correctly verify the ownership of a communication
channel.

CVE-2019-9010 has been assigned to this vulnerability. A CVSS v3 base score of
9.0 has been assigned; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:C/C:H/
I:H/A:H ).

3.2.2 UNCONTROLLED MEMORY ALLOCATION CWE-789

A crafted communication request may cause uncontrolled memory allocations in
the affected CODESYS products and may result in a denial-of-service condition.

CVE-2019-9012 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/C:N/
I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS : Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED : Worldwide
  o COMPANY HEADQUARTERS LOCATION : Germany

3.4 RESEARCHER

3S-Smart Software Solutions GmbH reported these vulnerabilities to CISA.

4. MITIGATIONS

3S-Smart Software Solutions GmbH has released v3.5.14.20 and v3.5.15.0. Each of
these releases solve the noted vulnerabilities issues.

Please visit the CODESYS update area for more information on how to obtain the
software update: https://www.codesys.com/download/

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=V1eK
-----END PGP SIGNATURE-----