-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3314
              Advisory (ICSA-13-011-01) 3S CoDeSys (Update A)
                             28 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           CoDeSys
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Administrator Compromise -- Remote/Unauthenticated
                   Unauthorised Access      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2012-6069 CVE-2012-6068 

Reference:         ESB-2013.0077

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/ICSA-13-011-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-13-011-01)

3S CoDeSys (Update A)

Original release date: September 24, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 10.0
  o ATTENTION: Exploitable remotely/low skill level to exploit/public exploits
    are available
  o Vendor: 3S-Smart Software Solutions
  o Equipment: CoDeSys
  o Vulnerabilities: Improper Access Control, Relative Path Traversal

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSA-13-011-01 3S CoDeSys that was published January 10, 2013, on the ICS
webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
gain unauthorized access and obtain administrative privileges.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following 3S CoDeSys Runtime versions are affected:

- --------- Begin Update A Part 1 of 3 ---------

  o CODESYS Control Runtime embedded: Versions prior to 2.3.2.8
  o CODESYS Control Runtime full: Versions prior to 2.4.7.40
  o CODESYS Control RTE: Versions prior to 2.3.7.17

The CoDeSys Runtime Toolkit is used in several vendor's products worldwide.

- --------- EndUpdate A Part 1 of 3 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1 IMPROPER ACCESS CONTROL CWE-284

The CoDeSys Runtime Toolkit does not require users to authenticate when
connecting to the device. An attacker could obtain administrative privileges on
the device by default. This could allow the attacker to compromise the
availability, integrity, and confidentiality of the device.

- ---------Begin Update A Part 2 of 3 ---------

CVE-2012-6068 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

- --------- EndUpdate A Part 2 of 3 ---------

4.2.2 RELATIVE PATH TRAVERSAL CWE-23

The CoDeSys Runtime Toolkit's file transfer functionality does not perform
input validation, which allows an attacker to access files and directories
outside the intended scope. This may allow an attacker to upload and download
any file on the device. This could allow the attacker to affect the
availability, integrity, and confidentiality of the device.

- --------- BeginUpdate A Part 3 of 3 ---------

CVE-2012-6069 has been assigned to this vulnerability. A CVSS v3 base score of
10.0 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:C/
C:H/I:H/A:H ).

- --------- EndUpdate A Part 3 of 3 ---------

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Commercial
    Facilities, Energy, Transportation Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Independent researcher Reid Wightman of IOActive, formerly of Digital Bond has
validated that the patch, issued by 3S, mitigates theses vulnerabilities.

5. MITIGATIONS

CoDeSys recommends upgrading to the latest version, which is Version 3. It can
be downloaded here .

3S released a patch which implements a password for authentication to the
device.

The patch can be downloaded from the CoDeSys Download Center. 3S also
recommends the usage of standard security methods like firewalls or virtual
private network (VPN) access to prevent unauthorized access to the controller.

CoDeSys Version 3.X is not affected by these vulnerabilities.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MRP6
-----END PGP SIGNATURE-----