Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Serious Flaws in CODESYS Products Expose Industrial Systems to Remote Attacks

Several critical and high-severity vulnerabilities have been found recently in widely used CODESYS industrial products made by Germany-based 3S-Smart Software Solutions.

Several critical and high-severity vulnerabilities have been found recently in widely used CODESYS industrial products made by Germany-based 3S-Smart Software Solutions.

The U.S. Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA) last week published several advisories describing vulnerabilities in CODESYS products, many of which can be exploited remotely for arbitrary code execution, denial-of-service (DoS) attacks, and other purposes. 3S-Smart published its own advisories for most of the security bugs in late July.

The affected software is used by many third-party vendors for hundreds of industrial products.

The most recent advisory from CODESYS, published on September 12, describes a critical stack-based buffer overflow in the CODESYS ENI server, which helps manage objects in a CODESYS project. This flaw, not covered by CISA’s advisories, can be exploited remotely by an attacker with low skills for arbitrary code execution or DoS attacks by sending specially crafted requests to the targeted server.

Another critical vulnerability was found in a gateway component of the CODESYS V3 automation platform. Impacted products include CODESYS Control, Gateway V3 and V3 Development System. This weakness allows a remote attacker to take over or close existing communication channels. A different issue in the same component allows a remote attacker to cause a DoS condition by sending specially crafted requests.

The web server component in CODESYS V3 is affected by a critical vulnerability that can be used to access files, cause the server to crash, or execute arbitrary code using specially crafted requests. This flaw impacts Control, HMI V3 and several toolkits.

Learn More About Vulnerabilities in Industrial Products at SecurityWeek’s 2019 ICS Cyber Security Conference

Another V3 component, designed for user management, is affected by a high-severity issue that allows an attacker with access to PLC traffic to obtain user credentials, which are not protected properly during transport. The same component can incorrectly grant access to files and applications to authenticated users who may normally not have permission to access them.

Advertisement. Scroll to continue reading.

There is also a serious vulnerability in CODESYS V3 products that use a communication server for communication with clients such as the Development System. This security bug allows specially crafted requests to cause a DoS condition.

The CODESYS Development System, a programming tool for industrial controllers, is affected by a vulnerability that can be exploited locally to deliver malicious content via documentation for CODESYS libraries.

3S-Smart says it’s not aware of any public exploits targeting these vulnerabilities, but for at least one of the security holes there is enough publicly available information for an exploit to be developed.

All of these vulnerabilities have been fixed with software updates, except for one, which will be patched with an update expected for February 2020.

Several external researchers have been credited by 3S-Smart for responsibly disclosing these vulnerabilities.

Related: Web Server Used in 100 ICS Products Affected by Critical Flaw

Related: Flaw in Popular Framework Exposes Many ICS Devices to Attacks

Related: Critical Flaw in WAGO PLC Exposes Organizations to Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.