Share: Email | Twitter

ID

VDE-2023-019

Published

2023-08-03 12:42 (CEST)

Last update

2023-08-03 12:42 (CEST)

Vendor(s)

CODESYS GmbH

Product(s)

Article No° Product Name Affected Version(s)
CODESYS Control for BeagleBone SL < V4.10.0.0
CODESYS Control for emPC-A/iMX6 SL < V4.10.0.0
CODESYS Control for IOT2000 SL < V4.10.0.0
CODESYS Control for Linux SL < V4.10.0.0
CODESYS Control for PFC100 SL < V4.10.0.0
CODESYS Control for PFC200 SL < V4.10.0.0
CODESYS Control for PLCnext SL < V4.10.0.0
CODESYS Control for Raspberry Pi SL < V4.10.0.0
CODESYS Control for WAGO Touch Panels 600 SL < V4.10.0.0
CODESYS Control RTE (for Beckhoff CX) SL < V3.5.19.20
CODESYS Control RTE (SL) < V3.5.19.20
CODESYS Control Runtime System Toolkit < V3.5.19.20
CODESYS Control Win (SL) < V3.5.19.20
CODESYS Development System V3 < V3.5.19.20
CODESYS HMI (SL) < V3.5.19.20
CODESYS Safety SIL2 Runtime Toolkit < V3.5.19.20

Summary

CODESYS Control V3 runtime systems are affected by several security vulnerabilities in the communication server implementations for the CODESYS protocol. These may be exploited by authenticated attackers.

Vulnerabilities



Last Update
Aug. 3, 2023, 12:42 p.m.
Weakness
Improper Input Validation (CWE-20)
Summary

After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37558

Last Update
Aug. 3, 2023, 12:42 p.m.
Weakness
Improper Input Validation (CWE-20)
Summary

After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37559

Last Update
Aug. 3, 2023, 12:42 p.m.
Weakness
Out-of-bounds Write (CWE-787)
Summary

After successful authentication as a user in multiple Codesys products in multiple versions, specific crafted remote communication requests can cause the CmpAppBP component to overwrite a heap-based buffer, which can lead to a denial-of-service condition.

Last Update
Aug. 3, 2023, 12:42 p.m.
Weakness
Improper Input Validation (CWE-20)
Summary

In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37552, CVE-2023-37553, CVE-2023-37554 and CVE-2023-37555.

Last Update
Aug. 3, 2023, 12:42 p.m.
Weakness
Improper Input Validation (CWE-20)
Summary

In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37552, CVE-2023-37553, CVE-2023-37554 and CVE-2023-37556.

Last Update
Aug. 3, 2023, 12:42 p.m.
Weakness
Improper Input Validation (CWE-20)
Summary

In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37552, CVE-2023-37553, CVE-2023-37555 and CVE-2023-37556.

Last Update
Aug. 3, 2023, 12:42 p.m.
Weakness
Improper Input Validation (CWE-20)
Summary

In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37552, CVE-2023-37554, CVE-2023-37555 and CVE-2023-37556.

Last Update
Aug. 3, 2023, 12:42 p.m.
Weakness
Improper Input Validation (CWE-20)
Summary

In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37553, CVE-2023-37554, CVE-2023-37555 and CVE-2023-37556.

Last Update
Aug. 3, 2023, 12:42 p.m.
Weakness
Files or Directories Accessible to External Parties (CWE-552)
Summary

In multiple Codesys products in multiple versions, after successful authentication as a user, specially crafted network communication requests can utilize the CmpApp component to download files with any file extensions to the controller. In contrast to the regular file download via CmpFileTransfer, no filtering of certain file types is performed here. As a result, the integrity of the CODESYS control runtime system may be compromised by the files loaded onto the controller.

Last Update
Aug. 3, 2023, 12:42 p.m.
Weakness
Improper Input Validation (CWE-20)
Summary

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546, CVE-2023-37547, CVE-2023-37548 and CVE-2023-37549.

Last Update
Aug. 3, 2023, 12:42 p.m.
Weakness
Improper Input Validation (CWE-20)
Summary

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546, CVE-2023-37547, CVE-2023-37548 and CVE-2023-37550

Last Update
Aug. 3, 2023, 12:42 p.m.
Weakness
Improper Input Validation (CWE-20)
Summary

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546, CVE-2023-37547, CVE-2023-37549 and CVE-2023-37550

Last Update
Aug. 3, 2023, 12:42 p.m.
Weakness
Improper Input Validation (CWE-20)
Summary
In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37546, CVE-2023-37548, CVE-2023-37549 and CVE-2023-37550
Last Update
Aug. 3, 2023, 12:42 p.m.
Weakness
Improper Input Validation (CWE-20)
Summary

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37545, CVE-2023-37547, CVE-2023-37548, CVE-2023-37549 and CVE-2023-37550

Last Update
Aug. 3, 2023, 12:42 p.m.
Weakness
Improper Input Validation (CWE-20)
Summary

In multiple Codesys products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37546, CVE-2023-37547, CVE-2023-37548, CVE-2023-37549, CVE-2023-37550

Impact

The CODESYS Control runtime system enables embedded or PC-based devices to be a programmable industrial controller. Such products contain communication servers for the CODESYS protocol to enable communication with clients like the CODESYS Development System. For details of the vulnerabilities in the server implementations of CmpApp, CmpAppBP, CmpAppForce see vulnerability descriptions.

Solution

Mitigation

To exploit these vulnerabilities, a successful login to the affected product is required. The online user management therefore protects from exploiting these security vulnerabilities.

CODESYS GmbH strongly recommends using the online user management. This not only prevents an attacker from sending malicious requests or downloading virulent code, but also suppresses starting, stopping, debugging or other actions on a known working application that could potentially disrupt a machine or system. As of version 3.5.17.0, the online user management is enforced by default.

Remediation

Update the following products to version 3.5.19.20.

  • CODESYS Control RTE (SL)
  • CODESYS Control RTE (for Beckhoff CX) SL
  • CODESYS Control Win (SL)
  • CODESYS Control Runtime System Toolkit
  • CODESYS Safety SIL2 Runtime Toolkit
  • CODESYS Safety SIL2 PSP
  • CODESYS HMI (SL)
  • CODESYS Development System V3

Update the following products to version to 4.10.0.0. This version is scheduled for October 2023.

  • CODESYS Control for BeagleBone SL
  • CODESYS Control for emPC-A/iMX6 SL
  • CODESYS Control for IOT2000 SL
  • CODESYS Control for Linux SL
  • CODESYS Control for PFC100 SL
  • CODESYS Control for PFC200 SL
  • CODESYS Control for PLCnext SL
  • CODESYS Control for Raspberry Pi SL
  • CODESYS Control for WAGO Touch Panels 600 SL

The CODESYS Development System and the products available as CODESYS add-ons can be downloaded and installed directly with the CODESYS Installer or be downloaded from the CODESYS Store.
Alternatively, as well as for all other products, you will find further information on obtaining the software update in the CODESYS Update area.

Reported by

These vulnerabilities were reported by Vladimir Tokarev, CPS Research, Microsoft Threat Intelligence Community.

Coordination done by CERT@VDE.
CODESYS GmbH thanks all parties involved for their efforts.