-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.3076.3
             Advisory (icsa-20-203-01) Wibu-Systems CodeMeter
                              19 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Wibu-Systems CodeMeter
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Modify Arbitrary Files          -- Existing Account            
                   Create Arbitrary Files          -- Remote with User Interaction
                   Access Confidential Data        -- Remote/Unauthenticated      
                   Reduced Security                -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-16233 CVE-2020-14519 CVE-2020-14517
                   CVE-2020-14515 CVE-2020-14513 CVE-2020-14509

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-203-01

Revision History:  October   19 2020: ICS-CERT released "Update C" with additional vendor security advisories
                   October    2 2020: us-cert issued an Update B (includes Affected Products - section 4.1)
                   September  9 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-203-01)

Wibu-Systems CodeMeter (Update C)

Original release date: October 15, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 10.0
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Wibu-Systems AG
  o Equipment: CodeMeter
  o Vulnerabilities: Buffer Access with Incorrect Length Value, Inadequate
    Encryption Strength, Origin Validation Error, Improper Input Validation,
    Improper Verification of Cryptographic Signature, Improper Resource
    Shutdown or Release

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled
ICSA-20-203-01 Wibu-Systems CodeMeter (Update A) that was published September
17, 2020, to the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
alter and forge a license file, cause a denial-of-service condition,
potentially attain remote code execution, read heap data, and prevent normal
operation of third-party software dependent on the CodeMeter.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of CodeMeter Runtime, a license manager, are affected:

  o All versions prior to 7.10a are affected by CVE-2020-14509 and
    CVE-2020-14519
  o All versions prior to 7.10a are affected by CVE-2020-14517
  o All versions prior to 7.10 are affected by CVE-2020-16233
  o All versions prior to 6.81 are affected by CVE-2020-14513
  o All versions prior to 6.90 are affected by CVE-2020-14515 when using
    CmActLicense update files with CmActLicense Firm Code

This license manager is used in products by many different vendors. As new
instances are discovered/reported, they will be added to this list of affected
products.

4.2 VULNERABILITY OVERVIEW

4.2.1 BUFFER ACCESS WITH INCORRECT LENGTH VALUE CWE-805

Multiple memory corruption vulnerabilities exist where the packet parser
mechanism does not verify length fields. An attacker could send specially
crafted packets to exploit these vulnerabilities.

CVE-2020-14509 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

4.2.2 INADEQUATE ENCRYPTION STRENGTH CWE-326

Protocol encryption can be easily broken and the server accepts external
connections, which may allow an attacker to remotely communicate with the
CodeMeter API.

CVE-2020-14517 has been assigned to this vulnerability. A CVSS v3 base score of
9.4 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:L/I:H/A:H ).

4.2.3 ORIGIN VALIDATION ERROR CWE-346

This vulnerability allows an attacker to use the internal WebSockets API via a
specifically crafted Java Script payload, which may allow alteration or
creation of license files when combined with CVE-2020-14515.

CVE-2020-14519 has been assigned to this vulnerability. A CVSS v3 base score of
8.1 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U/
C:N/I:H/A:H ).

4.2.4 IMPROPER INPUT VALIDATION CWE-20

CodeMeter and the software using it may crash while processing a specifically
crafted license file due to unverified length fields.

CVE-2020-14513 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

4.2.5 IMPROPER VERIFICATION OF CRYPTOGRAPHIC SIGNATURE CWE-347

There is an issue in the license-file signature checking mechanism, which
allows attackers to build arbitrary license files, including forging a valid
license file as if it were a valid license file of an existing vendor. Only
CmActLicense update files with CmActLicense Firm Code are affected.

CVE-2020-14515 has been assigned to this vulnerability. A CVSS v3 base score of
7.4 has been calculated; the CVSS vector string is ( AV:L/AC:H/PR:N/UI:R/S:C/
C:N/I:H/A:H ).

4.2.6 IMPROPER RESOURCE SHUTDOWN OR RELEASE CWE-404

An attacker could send a specially crafted packet that could have the server
send back packets containing data from the heap.

CVE-2020-16233 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:N/A:N ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Sharon Brizinov and Tal Keren of Claroty reported these vulnerabilities to
CISA.

5. MITIGATIONS

Wibu-Systems recommends the following:

  o Update to the latest version of the CodeMeter Runtime.
  o Run CodeMeter only as client.
  o Utilize the new REST API instead of the internal WebSockets API.
  o Disable the WebSockets API.
  o Apply AxProtector.

For more information please see Wibu-Systems' security advisories:

  o Deutsch: https://www.wibu.com/de/support/security-advisories.html
  o English: https://www.wibu.com/en/support/security-advisories.html

For more information on products dependent on the affected CodeMeter see the
following vendor security advisories:

  o ABB: CodeMeter Vulnerabilities
  o Bosch: BOSCH-SA-231483
  o CODESYS: Security Advisory 2020-06
  o COPA-DATA: CD_SVA_2020_1
  o Pepperl+Fuchs: VDE-2020-034
  o Phoenix Contact: VDE-2020-030
  o PILZ: VDE-2020-033
  o Rockwell: Knowledgebase Article ID 1127863 (Login Required)
  o Siemens: SSA-455843
  o WAGO: VDE-2020-032

- --------- Begin Update C Part 1 of 1 ---------

  o Schneider Electric: SEVD-2020-287-02
  o WEIDMUELLER: VDE-2020-041

- --------- End Update C Part 1 of 1 ---------

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Pjqz
-----END PGP SIGNATURE-----