-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2671
          3S CODESYS Gateway Null Pointer Exception Vulnerability
                              22 October 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           3S CODESYS Gateway Server
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-6484  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-15-293-03

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-15-293-03)

3S CODESYS Gateway Null Pointer Exception Vulnerability

Original release date: October 20, 2015

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Ashish Kamble of Qualys, Inc has identified a null pointer exception
vulnerability in 3S-Smart Software Solutions GmbH's CODESYS Gateway
Server. 3S-Smart Software Solutions GmbH has produced a new version to
mitigate this vulnerability. Ashish Kamble has tested the new version to
validate that it resolves the vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

The following Gateway Server versions are affected:

    CODESYS Gateway Server, Version 2.3.9.47 and prior versions.

IMPACT

Null pointer exceptions cause the server to crash creating a denial
of service.

Impact to individual organizations depends on many factors that are unique
to each organization. NCCIC/ICS-CERT recommends that organizations evaluate
the impact of this vulnerability based on their operational environment,
architecture, and product implementation.

BACKGROUND

3S-Smart Software Solutions GmbH is headquartered in Kempten, Germany,
and has distributors in more than 10 countries worldwide.

The affected product, CODESYS Gateway Server, is a software-defined
server. This server is primarily found in the Critical Manufacturing and
Energy sectors. 3S-Smart Software Solutions GmbH estimates that these
products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

NULL POINTER EXCEPTION[a]

The server fails in handling certain HTTP POST/GET requests leading to a
null pointer exception causing the server process to crash. The result of
the crash would be a denial of service.

CVE-2015-6484[b] has been assigned to this vulnerability. A CVSS v3 base
score of 7.5 and a temporal score of 6.5 have been assigned; the CVSS
vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:R).[c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

3S-Smart Software Solutions GmbH has released a new version of
CODESYS, Version 2.3.9.48, which addresses the null pointer exception
vulnerability. CODESYS, Version 2.3.9.48 is available at the following
location with a valid user account:

https://www.codesys.com/download/download-center.html (link is external)

For additional information about the new version of CODESYS or questions
about the vulnerability, the CODESYS Support Team's contact information
is as follows:

https://www.codesys.com/support-training/codesys-support/inquiry-per-phone-e-mail.html

ICS-CERT recommends that users take defensive measures to minimize the
risk of exploitation of these vulnerabilities. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.
    When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems
security recommended practices on the ICS-CERT web page at:
http://ics-cert.us-cert.gov/content/recommended-practices. Several
recommended practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

    a.
    CWE-476: NULL Pointer Dereference,
    http://cwe.mitre.org/data/definitions/476.html, web site last accessed
    October 20, 2015.
    b.
    NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-6484,
    NIST uses this advisory to create the CVE web site report. This web
    site will be active sometime after publication of this advisory.
    c.
    CVSS Calculator,
    https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S...,
    web site last accessed October 20, 2015.


Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=N/ik
-----END PGP SIGNATURE-----