Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

CODESYS Patches Dozen Vulnerabilities in Industrial Automation Products

Industrial automation software provider CODESYS this month informed customers about a dozen vulnerabilities affecting various products. More than half of these flaws were discovered by Cisco Talos and their details were disclosed on Monday.

Industrial automation software provider CODESYS this month informed customers about a dozen vulnerabilities affecting various products. More than half of these flaws were discovered by Cisco Talos and their details were disclosed on Monday.

Vulnerabilities in CODESYS software could have serious implications considering that it’s used in the industrial control systems (ICS) made by several major companies. Last month, a cybersecurity firm warned that programmable logic controllers (PLCs) made by over a dozen manufacturers were exposed to attacks due to critical security bugs discovered in CODESYS software.

CODESYS on July 22 published six new advisories to inform customers that patches are available for remote code execution, denial of service (DoS), and information disclosure vulnerabilities affecting its Development System, V3 web server, Gateway, Runtime Toolkit for VxWorks, and EtherNetIP products.

Learn more about vulnerabilities in industrial systems at SecurityWeek’s ICS Cyber Security Conference and SecurityWeek’s Security Summits virtual event series

Only one vulnerability has been assigned a critical severity rating. The flaw, tracked as CVE-2021-33485, has been described as a heap-based buffer overflow in the CODESYS V3 web server, which can be exploited for DoS attacks or remote code execution using specially crafted requests.

CODESYS also published an advisory describing seven vulnerabilities discovered by Cisco’s Talos research and threat intelligence unit. Talos researchers found that various functions of the CODESYS Development System, a programming tool for industrial control and automation systems, are affected by unsafe deserialization bugs that can lead to remote code execution.

An attacker could exploit these vulnerabilities by somehow modifying local configuration or profile files, or by tricking a local user into opening malicious project or archive files.

The vendor said it had not been aware of any attacks exploiting these vulnerabilities, but for some flaws it noted that security scanners can cause problems.

Advertisement. Scroll to continue reading.

In each advisory, CODESYS mentioned that the vulnerabilities can be exploited by an attacker with low skills.

Related: Industrial Firms Warned of Risk Posed by Cloud-Based ICS Management Systems

Related: Serious Flaws in CODESYS Products Expose Industrial Systems to Remote Attacks

Related: Critical Flaw in CODESYS Industrial Controller Software Allows Code Execution

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.