ICS Advisory

CODESYS Gateway Server (Update A)

Last Revised
Alert Code
ICSA-15-258-02

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: CODESYS GmbH
  • Equipment: CODESYS Gateway Server
  • Vulnerability: Heap Based Buffer Overflow

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-15-258-02 3S CODESYS Gateway Server Buffer overflow Vulnerability that was published September 15, 2015, on the ICS webpage at cisa.gov/ics.

3. RISK EVALUATION

Successful exploitation of this vulnerability could cause a buffer overflow condition that may allow remote code execution.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of CODESYS Gateway Server, a connection management server, are affected:

--------- Begin Update A Part 1 of 2 ---------

  • CODESYS Gateway Server: Version 2.3.9.33 and prior

--------- End Update A Part 1 of 2 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1    HEAP-BASED BUFFER OVERFLOW CWE-122

The affected product is vulnerable to multiple heap-based buffer overflow vulnerabilities that may allow remote code execution.

CVE-2015-6460 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Josep Pi Rodriguez, working with Trend Micro’s Zero Day Initiative, reported this vulnerability to CISA.

5. MITIGATIONS

--------- Begin Update A Part 2 of 2 ---------

CODESYS has released Version 2.3.9.34 of the CODESYS Gateway Server to address this vulnerability. This CODESYS Gateway Server version is also part of the CODESYS Development System setup Version 2.3.9.48 and is available for download (login required).

--------- End Update A Part 2 of 2 ---------

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

CODESYS