SEC Consult SA-20211028-0 :: Denial of Service in CODESYS V2

Related Vulnerabilities: CVE-2021-34593  
                							

                <!--X-Body-Begin-->
<!--X-User-Header-->
<a href="/fulldisclosure/"><img src="/images/fulldisclosure-logo.png" class="l-logo right" alt="fulldisclosure logo" width="80"></a>
<h2 class="m-list"><a href="/fulldisclosure/">Full Disclosure</a>
mailing list archives</h2>
<!--X-User-Header-End-->
<!--X-TopPNI-->
<div class="nav-bar">
<div class="nav-link">
<a href="63"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="date.html#64">By Date</a>
<a href="65"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<div class="nav-link">
<a href="63"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="index.html#64">By Thread</a>
<a href="65"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<form class="nst-search center" action="/search/fulldisclosure">
<input class="nst-search-q" name="q" type="search" placeholder="List Archive Search">
<button class="nst-search-button" title="Search">
<img style="width:100%;aspect-ratio:1/1;" alt="" aria-hidden="true" src="/shared/images/nst-icons.svg#search">
</button>
</form>

</div>

<!--X-TopPNI-End-->
<!--X-MsgBody-->
<!--X-Subject-Header-Begin-->
<h1 class="m-title">SEC Consult SA-20211028-0 :: Denial of Service in CODESYS V2</h1>
<hr>
<!--X-Subject-Header-End-->
<!--X-Head-of-Message-->


<em>From</em>: "Functional Account, SEC Consult Vulnerability Lab" &lt;security-research () sec-consult com&gt;


<em>Date</em>: Thu, 28 Oct 2021 18:08:25 +0000


<!--X-Head-of-Message-End-->
<!--X-Head-Body-Sep-Begin-->
<hr>
<!--X-Head-Body-Sep-End-->
<!--X-Body-of-Message-->
<pre style="margin: 0em;">SEC Consult Vulnerability Lab Security Advisory &lt; 20211028-0 &gt;
=======================================================================
              title: CODESYS V2 Denial of Service
            product: CODESYS Runtime Toolkit 32-bit, CODESYS PLCWinNT
 vulnerable version: &lt;V2.4.7.56
      fixed version: V2.4.7.56
         CVE number: CVE-2021-34593
             impact: High
           homepage: <a rel="nofollow" href="https://www.codesys.com/">https://www.codesys.com/</a>
              found: 2021-05-05
                 by: SEC Consult Vulnerability Lab
                     This vulnerability was discovered during the research
                     cooperation initiative "OT Cyber Security Lab" between
                     Verbund AG and SEC Consult Group.
                     Gerhard Hechenberger (Office Vienna)
                     Steffen Robertz (Office Vienna)

                     An integrated part of SEC Consult, an Atos company
                     Europe | Asia | North America

                     <a rel="nofollow" href="https://www.sec-consult.com">https://www.sec-consult.com</a>

=======================================================================

Vendor description:
-------------------
"CODESYS is the leading manufacturer-independent IEC 61131-3 automation
software for engineering control systems."

Source: <a rel="nofollow" href="https://www.codesys.com/">https://www.codesys.com/</a>


Business recommendation:
------------------------
The vendor provides patches. The vendors of products using the affected
software should provide new firmware versions immediately. Users of these
products should update their devices to those fixed firmware versions.


Vulnerability overview/description:
-----------------------------------
The CODESYS Control runtime system is the core of many PLCs. The runtime is
accepting TCP connections on a pre-configured port to connect to the
development system. By sending requests that define an invalid packet size,
a memory allocation error can be triggered. This leads to a denial of service
condition of the remote connectivity of the CODESYS service, which prevents
clients from connecting to the affected PLC.

CODESYS released a dedicated security note, which corresponds to this advisory:
<a rel="nofollow" href="https://customers.codesys.com/index.php?eID=dumpFile&amp;t=f&amp;f=16877&amp;token=8faab0fc1e069f4edfca5d5aba8146139f67a175">https://customers.codesys.com/index.php?eID=dumpFile&amp;t=f&amp;f=16877&amp;token=8faab0fc1e069f4edfca5d5aba8146139f67a175</a>


Proof of concept:
-----------------
A detailed proof of concept will be made public after the affected product
vendors had time to provide new firmware versions.


Vulnerable / tested versions:
-----------------------------
2.4.7.0


Vendor contact timeline:
------------------------
2021-05-25: Contacting 3rd party vendor of a product using the CODESYS runtime
            about this issue.
2021-08-11: Vendor states that this issue was already fixed in a recent CODESYS
            release.
2021-08-18: A check on the product's most recent public firmware release
            shows that the vulnerability still exists. The vendor is notified
            again about this outcome.
2021-09-01: The vendor confirms and ensures the issue is investigated in
            collaboration with CODESYS.
2021-10-15: CODESYS informs about the assigned CVE-2021-34593 and the planned
            publishing date.
2021-10-28: Coordinated release.


Solution:
---------
Immediately update to the patched version of CODESYS.


Workaround:
-----------
To mitigate this issue, access to the CODESYS service port of the affected
devices should be limited as far as possible. In the long run, the updated
firmware of the product vendor containing a patched CODESYS service must be
installed.


Advisory URL:
-------------
<a rel="nofollow" href="https://sec-consult.com/vulnerability-lab/">https://sec-consult.com/vulnerability-lab/</a>


~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

SEC Consult Vulnerability Lab

SEC Consult, an Atos company
Europe | Asia | North America

About SEC Consult Vulnerability Lab
The SEC Consult Vulnerability Lab is an integrated part of SEC Consult, an
Atos company. It ensures the continued knowledge gain of SEC Consult in the
field of network and application security to stay ahead of the attacker. The
SEC Consult Vulnerability Lab supports high-quality penetration testing and
the evaluation of new offensive and defensive technologies for our customers.
Hence our customers obtain the most current information about vulnerabilities
and valid recommendation about the risk profile of new technologies.

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Interested to work with the experts of SEC Consult?
Send us your application <a rel="nofollow" href="https://sec-consult.com/career/">https://sec-consult.com/career/</a>

Interested in improving your cyber security with the experts of SEC Consult?
Contact our local offices <a rel="nofollow" href="https://sec-consult.com/contact/">https://sec-consult.com/contact/</a>
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Mail: research at sec-consult dot com
Web: <a rel="nofollow" href="https://www.sec-consult.com">https://www.sec-consult.com</a>
Blog: <a rel="nofollow" href="http://blog.sec-consult.com">http://blog.sec-consult.com</a>
Twitter: <a rel="nofollow" href="https://twitter.com/sec_consult">https://twitter.com/sec_consult</a>

EOF Gerhard Hechenberger, Steffen Robertz / @2021


_______________________________________________
Sent through the Full Disclosure mailing list
<a rel="nofollow" href="https://nmap.org/mailman/listinfo/fulldisclosure">https://nmap.org/mailman/listinfo/fulldisclosure</a>
Web Archives &amp; RSS: <a rel="nofollow" href="http://seclists.org/fulldisclosure/">http://seclists.org/fulldisclosure/</a>

</pre>
<!--X-Body-of-Message-End-->
<!--X-MsgBody-End-->
<!--X-Follow-Ups-->
<hr>
<!--X-Follow-Ups-End-->
<!--X-References-->
<!--X-References-End-->
<!--X-BotPNI-->
<div class="nav-bar">
<div class="nav-link">
<a href="63"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="date.html#64">By Date</a>
<a href="65"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
<div class="nav-link">
<a href="63"><img src="/images/left-icon-16x16.png" alt="Previous" width="16" height="16"></a>
<a href="index.html#64">By Thread</a>
<a href="65"><img src="/images/right-icon-16x16.png" alt="Next" width="16" height="16"></a>
</div>
</div>
<h3 class="m-thread">Current thread:</h3>
<ul class="thread">
<li><strong>SEC Consult SA-20211028-0 :: Denial of Service in CODESYS V2</strong> <em>Functional Account, SEC Consult Vulnerability Lab (Oct 29)</em>
</li></ul>


<!--X-BotPNI-End-->
<!--X-User-Footer-->
<!--X-User-Footer-End-->
<p>