Operating System:

[WIN]

Published:

19 October 2015

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2627
     3S CODESYS Runtime Toolkit Null Pointer Dereference Vulnerability
                              19 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           3S CODESYS Runtime Toolkit
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6482  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-15-288-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-15-288-01)

3S CODESYS Runtime Toolkit Null Pointer Dereference Vulnerability

Original release date: October 15, 2015

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Nicholas Miles of Tenable Network Security has identified a NULL
pointer dereference vulnerability in 3S-Smart Software Solutions GmbH's
CODESYS Runtime Toolkit. 3S has produced a new version to mitigate this
vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following CODESYS software versions are affected:

    CODESYS Runtime Toolkit, versions prior to Version 2.4.7.48.

IMPACT

Successful exploitation of this vulnerability may allow a remote attacker
to crash the Runtime Toolkit, resulting in a denial of service condition.

Impact to individual organizations depends on many factors that are unique
to each organization. NCCIC/ICS-CERT recommends that organizations evaluate
the impact of this vulnerability based on their operational environment,
architecture, and product implementation.

BACKGROUND

3S-Smart Software Solutions GmbH is headquartered in Kempten, Germany,
and has distributors in more than 10 countries worldwide.

The affected product, CODESYS Runtime Toolkit, is embedded third-party
software. According to 3S, CODESYS is deployed across several sectors
including Critical Manufacturing, Energy, Transportation Systems, and
others. 3S-Smart Software Solutions GmbH estimates that these products
are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

NULL POINTER DEREFERENCE [a]

A crafted request may allow a NULL pointer dereference that could crash
the Runtime Toolkit causing a denial-of-service condition.

CVE-2015-6482 [b] has been assigned to this vulnerability. A CVSS
v3 base score of 7.5 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H). [c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

3S-Smart Software Solutions GmbH has released a new version of CODESYS,
Version 2.3.9.48, which contains a new version of the Runtime Toolkit,
Version 2.4.7.48. CODESYS, Version 2.3.9.48 is available at the following
location with a valid user account:

https://www.codesys.com/download/download-center.html

For additional information about the new version of CODESYS or questions
about the vulnerability, the CODESYS Support Team's contact information
is as follows:

https://www.codesys.com/support-training/codesys-support/inquiry-per-phone-e-mail.html

ICS-CERT recommends that users take defensive measures to minimize the
risk of exploitation of these vulnerabilities. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.
    When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems
security recommended practices on the ICS-CERT web page at:
http://ics-cert.us-cert.gov/content/recommended-practices. Several
recommended practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

    a.
    CWE-476: NULL Pointer Dereference,
    http://cwe.mitre.org/data/definitions/476.html, web site last accessed
    October 15, 2015.
    b.
    NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-6482,
    NIST uses this advisory to create the CVE web site report. This web
    site will be active sometime after publication of this advisory.
    c.
    CVSS Calculator,
    https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S...,
    web site last accessed October 15, 2015.


Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=umQ4
-----END PGP SIGNATURE-----