ICS Advisory

3S-Smart Software Solutions GmbH CODESYS V3 Library Manager (Update A)

Last Revised
Alert Code
ICSA-19-255-02

1. EXECUTIVE SUMMARY

  • CVSS v3 8.6
  • ATTENTION: Low skill level to exploit
  • Vendor: 3S-Smart Software Solutions GmbH
  • Equipment: CODESYS V3 Library Manager
  • Vulnerability: Cross-site Scripting

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-19-255-02 3S-Smart Software Solutions GmbH CODESYS V3 Library Manager that was published September 12, 2019, to the ICS webpage on us-cert.gov. 

3. RISK EVALUATION

Successful exploitation of this vulnerability may allow malicious content from manipulated libraries to be displayed or executed.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

--------- Begin Update A Part 1 of 3 ---------

All 32 and 64 bit CODESYS Development System V3 versions prior to 3.5.16.0 are affected by this vulnerability.

--------- End Update A Part 1 of 3 ---------

4.2 VULNERABILITY OVERVIEW

4.2.1    IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE SCRIPTING') CWE-79

The system displays active library content without checking the validity, which may allow the contents of manipulated libraries to be displayed or executed. The issue also exists for source libraries, but 3S-Smart Software Solutions GmbH strongly recommends distributing compiled libraries only.

CVE-2019-13538 has been assigned to this vulnerability. A CVSS v3 base score of 8.6 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Germany

4.4 RESEARCHER

Heinz Füglister of WRH Walter Reist Holding AG reported this vulnerability to 3S-Smart Software Solutions GmbH.

5. MITIGATIONS

--------- Begin Update A Part 2 of 3 --------- 

3S-Smart Software Solutions GmbH continued investigating the issue after Version 3.5.15.0 was released as an initial mitigation. They have released version 3.5.16.0 as a more complete resolution for this vulnerability in all affected CODESYS products.

--------- End Update A Part 2 of 3 ---------

Please visit the CODESYS update page for more information on how to obtain the software update: https://www.codesys.com/download/ 

As part of a security strategy, 3S-Smart Software Solutions GmbH recommends the following general defense measures to reduce the risk of exploits:

  • Use controllers and devices only in a protected environment to minimize network exposure and ensure that they are not accessible from outside.
  • Use firewalls to protect and separate the control system network from other networks.
  • Use VPN (virtual private networks) tunnels if remote access is required.
  • Activate and apply user management and password features.
  • Limit the access to both development and control system by physical means, operating system features, etc.
  • Protect both development and control system by using up to date virus detecting solutions. For more information and general recommendations for protecting machines and plants, see also the CODESYS security whitepaper.

--------- Begin Update A Part 3 of 3 --------- 

For more information, 3S-Smart Software Solutions GmbH has released a security report.

--------- End Update A Part 3 of 3 --------- 

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

3S-Smart Software Solutions