Security News > 2020 > May > Critical Flaw in CODESYS Industrial Controller Software Allows Code Execution

Critical Flaw in CODESYS Industrial Controller Software Allows Code Execution
2020-05-07 18:31

Cisco's Talos threat intelligence and research group revealed on Wednesday that one of its researchers discovered a critical remote code execution vulnerability in the CODESYS Control SoftPLC industrial controller software.

CODESYS Control SoftPLC is a runtime system that converts any PC or embedded device into an IEC 61131-3-compliant industrial controller.

A researcher from Cisco Talos discovered that the software's PLC Task functionality is affected by a vulnerability that can be exploited for remote code execution by sending specially crafted packets over the network.

"Application code for CODESYS is compiled down to native machine code when sent from the programming software. This machine code is only subjected to a CRC32 check before being executed in the context of the codesys3 binary in a separate thread. By building an.app file with architecture appropriate shellcode an attacker can get remote code execution with the ability to upload projects. This upload can occur over SSH or the Codesys port 11740 using the proprietary protocol. In order to pass the CRC check, a.crc file has to be created with the CRC32 of the entire.app file."

Earlier this year, Talos reported finding a high-severity denial-of-service vulnerability in CODESYS GatewayService, and researchers at Tenable discovered critical and high-severity flaws in CODESYS V3. CODESYS software is used by many industrial solutions providers and some vulnerabilities have impacted hundreds of industrial control systems from tens of vendors.


News URL

http://feedproxy.google.com/~r/Securityweek/~3/1WHSuRpUZfo/critical-flaw-codesys-industrial-controller-software-allows-code-execution

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Codesys 64 2 75 43 3 123