CODESYS 2.4.7.0 Denial Of Service

CODESYS Runtime Toolkit 32-bit versions prior to 2.4.7.56 suffer from a denial of service vulnerability.


MD5 | 59e6a0e0191bcdaeb525d3aeaa31fe94

SEC Consult Vulnerability Lab Security Advisory < 20211028-0 >
=======================================================================
title: CODESYS V2 Denial of Service
product: CODESYS Runtime Toolkit 32-bit, CODESYS PLCWinNT
vulnerable version: <V2.4.7.56
fixed version: V2.4.7.56
CVE number: CVE-2021-34593
impact: High
homepage: https://www.codesys.com/
found: 2021-05-05
by: SEC Consult Vulnerability Lab
This vulnerability was discovered during the research
cooperation initiative "OT Cyber Security Lab" between
Verbund AG and SEC Consult Group.
Gerhard Hechenberger (Office Vienna)
Steffen Robertz (Office Vienna)

An integrated part of SEC Consult, an Atos company
Europe | Asia | North America

https://www.sec-consult.com

=======================================================================

Vendor description:
-------------------
"CODESYS is the leading manufacturer-independent IEC 61131-3 automation
software for engineering control systems."

Source: https://www.codesys.com/


Business recommendation:
------------------------
The vendor provides patches. The vendors of products using the affected
software should provide new firmware versions immediately. Users of these
products should update their devices to those fixed firmware versions.


Vulnerability overview/description:
-----------------------------------
The CODESYS Control runtime system is the core of many PLCs. The runtime is
accepting TCP connections on a pre-configured port to connect to the
development system. By sending requests that define an invalid packet size,
a memory allocation error can be triggered. This leads to a denial of service
condition of the remote connectivity of the CODESYS service, which prevents
clients from connecting to the affected PLC.

CODESYS released a dedicated security note, which corresponds to this advisory:
https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=16877&token=8faab0fc1e069f4edfca5d5aba8146139f67a175


Proof of concept:
-----------------
A detailed proof of concept will be made public after the affected product
vendors had time to provide new firmware versions.


Vulnerable / tested versions:
-----------------------------
2.4.7.0


Vendor contact timeline:
------------------------
2021-05-25: Contacting 3rd party vendor of a product using the CODESYS runtime
about this issue.
2021-08-11: Vendor states that this issue was already fixed in a recent CODESYS
release.
2021-08-18: A check on the product's most recent public firmware release
shows that the vulnerability still exists. The vendor is notified
again about this outcome.
2021-09-01: The vendor confirms and ensures the issue is investigated in
collaboration with CODESYS.
2021-10-15: CODESYS informs about the assigned CVE-2021-34593 and the planned
publishing date.
2021-10-28: Coordinated release.


Solution:
---------
Immediately update to the patched version of CODESYS.


Workaround:
-----------
To mitigate this issue, access to the CODESYS service port of the affected
devices should be limited as far as possible. In the long run, the updated
firmware of the product vendor containing a patched CODESYS service must be
installed.


Advisory URL:
-------------
https://sec-consult.com/vulnerability-lab/


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

SEC Consult Vulnerability Lab

SEC Consult, an Atos company
Europe | Asia | North America

About SEC Consult Vulnerability Lab
The SEC Consult Vulnerability Lab is an integrated part of SEC Consult, an
Atos company. It ensures the continued knowledge gain of SEC Consult in the
field of network and application security to stay ahead of the attacker. The
SEC Consult Vulnerability Lab supports high-quality penetration testing and
the evaluation of new offensive and defensive technologies for our customers.
Hence our customers obtain the most current information about vulnerabilities
and valid recommendation about the risk profile of new technologies.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Interested to work with the experts of SEC Consult?
Send us your application https://sec-consult.com/career/

Interested in improving your cyber security with the experts of SEC Consult?
Contact our local offices https://sec-consult.com/contact/
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Mail: research at sec-consult dot com
Web: https://www.sec-consult.com
Blog: http://blog.sec-consult.com
Twitter: https://twitter.com/sec_consult

EOF Gerhard Hechenberger, Steffen Robertz / @2021




Related Posts