ICS Advisory

3S CoDeSys Runtime Toolkit NULL Pointer Dereference

Last Revised
Alert Code
ICSA-14-030-01

OVERVIEW

Independent researcher Nicholas Miles has identified a NULL pointer dereference vulnerability in Smart Software Solutions (3S) CoDeSys Runtime Toolkit application. 3S has produced an update that mitigates this vulnerability. Nicholas Miles has tested the update to validate that it resolves the vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following CoDeSys versions are affected:

  • CoDeSys Runtime Toolkit versions older than Version V2.4.7.44.

IMPACT

If exploited, an attacker could use this vulnerability to remotely cause a system crash within the Runtime Toolkit application.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

3S is a German-based company that maintains offices in Germany and China. 3S develops software that is used in various programmable logic controllers and industrial controllers. 3S also develops products specifically for visualization applications (human-machine interfaces), engineering desktop programming platforms, safety modules, and fieldbus controllers.

The affected product, CoDeSys Runtime Toolkit, is embedded third-party software used in various manufacturers’ SCADA systems. According to 3S, CoDeSys is deployed across several sectors including critical manufacturing, building automation, energy, transportation, and others. 3S estimates that these products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

NULL POINTER DEREFERENCECWE-476: NULL Pointer Dereference, http://cwe.mitre.org/data/definitions/476.html, Web site last accessed January 30, 2014.

The CoDeSys Runtime Toolkit dereferences a pointer that it expects to be valid, but is NULL. By dereferencing the pointer that is NULL, an attacker could cause the Runtime Toolkit to crash.

CVE-2014-0757NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0757, NIST uses this advisory to create the CVE Web site report. This Web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 7.1 has been assigned; the CVSS vector string is (AV:N/AC:M/Au:N/C:N/I:N/A:C).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:N/I:N/A:C, Web site last accessed January 30, 2014.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a moderate skill would be able to exploit this vulnerability.

MITIGATION

3S has produced an update that is available for download from the 3S CODESYS Download page:

http://www.codesys.com/support-training/self-help/downloads-updates.html

Please contact CODESYS Support for any additional questions concerning the update.

NCCIC/ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPN is only as secure as the connected devices.

NCCIC/ICS-CERT also provides a section for control systems security recommended practices on the NCCIC/ICS-CERT Web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. NCCIC/ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the NCCIC/ICS-CERT Technical Information Paper, ICS-TIP-12-146-01B—Targeted Cyber Intrusion Mitigation Strategies, that is available for download from the NCCIC/ICS-CERT Web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC/ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

3S-Smart Software Solutions