Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-19-255-03
HistorySep 12, 2019 - 12:00 p.m.

3S-Smart Software Solutions GmbH CODESYS Control V3 Online User Management

2019-09-1212:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
78

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.003

Percentile

68.2%

1. EXECUTIVE SUMMARY

  • CVSS v3 8.8 ***ATTENTION: **Exploitable remotely/low skill level to exploit
  • Vendor: 3S-Smart Software Solutions GmbH
  • Equipment: CODESYS Control V3 online user management
  • **Vulnerability:**Incorrect Permission Assignment for Critical Resource

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow unauthorized actors access to unintended functionality and/or information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following CODESYS V3 runtime systems, all versions prior to 3.5.13.0 containing the CmpUserMgr component are affected:

  • CODESYS Control for BeagleBone
  • CODESYS Control for emPC-A/iMX6
  • CODESYS Control for IOT2000
  • CODESYS Control for PFC100
  • CODESYS Control for PFC200
  • CODESYS Control for Raspberry Pi
  • CODESYS Control RTE V3
  • CODESYS Control RTE V3 (for Beckhoff CX)
  • CODESYS Control Win V3 (also part of the CODESYS Development System setup)
  • CODESYS V3 Simulation Runtime (part of the CODESYS Development System)
  • CODESYS HMI V3

3.2 VULNERABILITY OVERVIEW

3.2.1 INCORRECT PERMISSION ASSIGNMENT FOR CRITICAL RESOURCE CWE-732

The online user management may incorrectly grant access to sub objects, even if the logged-in user does not have inherited permission to access them.

CVE-2019-9008 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Critical Manufacturing
  • **COUNTRIES/AREAS DEPLOYED:**Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

4. MITIGATIONS

3S-Smart Software Solutions GmbH has released Version 3.5.13.0 to resolve this vulnerability for all affected CODESYS products.

Please visit the CODESYS update page for more information on how to obtain the software update:

<https://www.codesys.com/download/&gt;

As part of a security strategy, 3S-Smart Software Solutions GmbH recommends the following general defense measures to reduce the risk of exploits:

  • Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.
  • Use firewalls to protect and separate the control system network from other networks.
  • Use VPN (virtual private networks) tunnels if remote access is required.
  • Activate and apply user management and password features.
  • Limit the access to both development and control system by physical means, operating system features, etc.
  • Protect both development and control system by using up to date virus detecting solutions. For more information and general recommendations for protecting machines and plants, see also the CODESYS security whitepaper at <https://customers.codesys.com/fileadmin/data/customers/security/CODESYS-Security-Whitepaper.pdf&gt;

For more information, 3S-Smart Software Solutions GmbH has released a security report that can be viewed at the following link:

<https://www.codesys.com/fileadmin/data/customers/security/2019/Advisory2019-04_CDS-65847.pdf&gt;

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

References

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.7

Confidence

High

EPSS

0.003

Percentile

68.2%

Related for ICSA-19-255-03