ICS Alert

3S CoDeSys Improper Access Control (Update A)

Last Revised
Alert Code
ICS-ALERT-12-097-02A

Description

This updated alert describes improper access control vulnerability affecting 3S-Software CoDeSys.

Summary

ICS-CERT is aware of a public report of improper access control vulnerability affecting 3S CoDeSys. CoDeSys is a third party product used on programmable logic controllers and engineering workstations. According to this report, an attacker can upload unauthenticated configuration changes to the PLC which may include arbitrary code. This report was released by Reid Wightman, Digital Bond, without coordination with either the vendor or ICS-CERT.

ICS-CERT has notified the affected vendor of the report and has asked the vendor to confirm the vulnerability and identify mitigations. ICS-CERT is issuing this alert to provide early notice of the report and identify baseline mitigations for reducing risks to these and other cybersecurity attacks.

--------- Begin Update A Part 1 of 2 --------

The researchers have publicly released two tools containing exploit code for these vulnerabilities. The first tool can be used by an attacker to obtain a shell on the PLC. The second tool can be used by an attacker to transfer arbitrary files to and from the PLC.
The report included vulnerability details for the following vulnerabilities:

Vulnerability Type Exploitability Impact
Improper Access Control Yes Loss of integrity, confidentiality, availability
Directory Traversal Yes Loss of integrity, confidentiality

Please report any issues affecting control systems in critical infrastructure environments to ICS-CERT.

--------- End Update A Part 1 of 2 ---------

Follow-Up

ICS-CERT released the follow-up advisory ICSA-13-011-01 3S CoDeSys Vulnerabilities to the ICS-CERT Web site on January 11, 2013.

Mitigations

Mitigation

--------- Begin Update A Part 2 of 2 --------

3S has a Web site where asset owners can look up devices that uses CoDeSys. http://www.3s-software.com/index.shtml?codesys_dev_dir.

--------- End Update A Part 2 of 2 ---------

ICS-CERT is currently coordinating with the vendor and security researcher to identify useful mitigations.

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices. Control system devices should not directly face the Internet.a
  • Locate control system networks and devices behind firewalls, and isolate them from the business network.
  • If remote access is required, employ secure methods such as Virtual Private Networks (VPNs), recognizing that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to taking defensive measures.

The Control Systems Security Program (CSSP) also provides a recommended practices section for control systems on the ICS-CERT Web site. Several recommended practices are available for reading or download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Organizations that observe any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

3S-Smart Software Solutions