Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-23-236-04
HistoryAug 24, 2023 - 12:00 p.m.

CODESYS Development System

2023-08-2412:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
7
codesys
vulnerability
authentication
mitigation
risk
cwe-345
cve-2023-3669
cvss
germany
critical manufacturing
cisa

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

0.0004 Low

EPSS

Percentile

5.1%

1. EXECUTIVE SUMMARY

  • CVSS v3 3.3
  • ATTENTION: low attack complexity
  • Vendor: CODESYS, GmbH
  • **Equipment:**CODESYS Development System
  • Vulnerability: Improper Restriction of Excessive Authentication Attempts.

2. RISK EVALUATION

Successful exploitation of this vulnerability could provide a local attacker with account information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

CODESYS reports this vulnerability affects the following versions of CODESYS Development System:

  • CODESYS Development System: versions prior to 3.5.19.20

3.2 VULNERABILITY OVERVIEW

3.2.1 INSUFFICIENT VERIFICATION OF DATA AUTHENTICITY CWE-345

A missing brute-force protection in CODESYS Development System prior to 3.5.19.20 could allow a local attacker to have unlimited attempts of guessing the password within an import dialog.

CVE-2023-3669 has been assigned to this vulnerability. A CVSS v3 base score of 3.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N).

3.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

3.4 RESEARCHER

A user reported this vulnerability. CERT@VDE coordinated the vulnerability.

4. MITIGATIONS

CODESYS recommends users update the CODESYS Development System to version 3.5.19.20.

The CODESYS Development System can be downloaded and installed directly with the CODESYS Installer or be downloaded from the CODESYS Store.

Alternatively, users may find further information on obtaining the software update in the CODESYS Update area.

For more information, please see the advisory CERT@VDE published for CODESYS at:

<https://cert.vde.com/en-us/advisories/vde-2023-023&gt;

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time. This vulnerability is not exploitable remotely.

References

3.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

0.0004 Low

EPSS

Percentile

5.1%

Related for ICSA-23-236-04