Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Codesys Patches 11 Flaws Likely Affecting Controllers From Several ICS Vendors

Codesys this week announced patches for nearly a dozen vulnerabilities discovered in the company’s products by researchers at Chinese cybersecurity firm NSFocus.

Codesys this week announced patches for nearly a dozen vulnerabilities discovered in the company’s products by researchers at Chinese cybersecurity firm NSFocus.

The industrial automation software solutions provided by the German company are used by some of the world’s largest industrial control system (ICS) manufacturers, and vulnerabilities affecting Codesys products can impact a large number of devices.

The NSFocus researchers have identified many vulnerabilities in Codesys V2 products in the past year, but some of them were combined into a single CVE identifier, resulting in a total of 13 flaws being assigned CVEs.

Gao Jian, one of the NSFocus researchers involved in this project, told SecurityWeek that two of the CVEs were resolved by Codesys in October 2021 and 11 were patched with updates announced on June 23, 2022.

A post describing some of these vulnerabilities, as well as the research process, was published on Thursday on GitHub.

“These vulnerabilities are simple to exploit, and they can be successfully exploited to cause consequences such as sensitive information leakage, PLCs entering a severe fault state, and arbitrary code execution. In combination with industrial scenarios on field, these vulnerabilities could expose industrial production to stagnation, equipment damage, etc.,” the post reads.

Two of the security holes, related to improperly protected passwords and the lack of password protection, have been assigned “critical” severity ratings, and several have been rated “high severity.” More than half of the flaws can be exploited for denial-of-service (DoS) attacks.

In its advisories (2022-11 and 2022-12), Codesys admits that the vulnerabilities can be exploited remotely by an attacker with low skills, but the company says in many cases an attacker requires some form of access to the targeted system. Codesys is not aware of any public exploits targeting the flaws.

Advertisement. Scroll to continue reading.

The NSFocus researchers discovered the vulnerabilities in a programmable logic controller (PLC) made by ABB, but they believe — based on an investigation — that controllers from several other vendors that use Codesys are likely affected as well. The list includes Wago, Eaton, Bosch Rexroth, Bachmann, Festo, Keba, Kinco and Exor.

A video has been published to show how an attacker could launch a DoS attack against an ABB PLC:

Related: Serious Vulnerabilities Found in CODESYS Software Used by Many ICS Products

Related: Serious Flaws in CODESYS Products Expose Industrial Systems to Remote Attacks

Related: CODESYS Patches Dozen Vulnerabilities in Industrial Automation Products

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.