Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2023-37553 (GCVE-0-2023-37553)
Vulnerability from cvelistv5
Published
2023-08-03 11:04
Modified
2024-10-11 18:10
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Improper Input Validation
Summary
In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37552, CVE-2023-37554, CVE-2023-37555 and CVE-2023-37556.
References
▼ | URL | Tags | |
---|---|---|---|
info@cert.vde.com | https://cert.vde.com/en/advisories/VDE-2023-019/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert.vde.com/en/advisories/VDE-2023-019/ | Third Party Advisory |
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
▼ | CODESYS | CODESYS Control for BeagleBone SL |
Version: 0 ≤ |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T17:16:30.602Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://cert.vde.com/en/advisories/VDE-2023-019/" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-37553", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T18:05:01.815292Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T18:10:16.403Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "CODESYS Control for BeagleBone SL", "vendor": "CODESYS", "versions": [ { "lessThan": "V4.10.0.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Control for emPC-A/iMX6 SL", "vendor": "CODESYS", "versions": [ { "lessThan": "V4.10.0.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Control for IOT2000 SL", "vendor": "CODESYS", "versions": [ { "lessThan": "V4.10.0.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Control for Linux SL", "vendor": "CODESYS", "versions": [ { "lessThan": "V4.10.0.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Control for PFC100 SL", "vendor": "CODESYS", "versions": [ { "lessThan": "V4.10.0.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Control for PFC200 SL", "vendor": "CODESYS", "versions": [ { "lessThan": "V4.10.0.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Control for PLCnext SL", "vendor": "CODESYS", "versions": [ { "lessThan": "V4.10.0.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Control for Raspberry Pi SL", "vendor": "CODESYS", "versions": [ { "lessThan": "V4.10.0.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Control for WAGO Touch Panels 600 SL", "vendor": "CODESYS", "versions": [ { "lessThan": "V4.10.0.0", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Control RTE (for Beckhoff CX) SL", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.19.20", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Control RTE (SL)", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.19.20", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Control Runtime System Toolkit", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.19.20", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Control Win (SL)", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.19.20", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Development System V3", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.19.20", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS HMI (SL)", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.19.20", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "defaultStatus": "unaffected", "product": "CODESYS Safety SIL2 Runtime Toolkit", "vendor": "CODESYS", "versions": [ { "lessThan": "V3.5.19.20", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Vladimir Tokarev, Section 52, Azure IoT Security at Microsoft" } ], "datePublic": "2023-08-03T10:30:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to\u0026nbsp;CVE-2023-37552,\u0026nbsp;CVE-2023-37554,\u0026nbsp;CVE-2023-37555 and\u0026nbsp;CVE-2023-37556.\u003cbr\u003e\u003cbr\u003e" } ], "value": "In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to\u00a0CVE-2023-37552,\u00a0CVE-2023-37554,\u00a0CVE-2023-37555 and\u00a0CVE-2023-37556.\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-03T11:04:39.061Z", "orgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "shortName": "CERTVDE" }, "references": [ { "url": "https://cert.vde.com/en/advisories/VDE-2023-019/" } ], "source": { "advisory": "VDE-2023-019", "defect": [ "CERT@VDE#64558" ], "discovery": "EXTERNAL" }, "title": "CODESYS Improper Input Validation in CmpAppBP", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "270ccfa6-a436-4e77-922e-914ec3a9685c", "assignerShortName": "CERTVDE", "cveId": "CVE-2023-37553", "datePublished": "2023-08-03T11:04:39.061Z", "dateReserved": "2023-07-07T07:39:16.323Z", "dateUpdated": "2024-10-11T18:10:16.403Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-37553\",\"sourceIdentifier\":\"info@cert.vde.com\",\"published\":\"2023-08-03T12:15:10.443\",\"lastModified\":\"2024-11-21T08:11:55.730\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to\u00a0CVE-2023-37552,\u00a0CVE-2023-37554,\u00a0CVE-2023-37555 and\u00a0CVE-2023-37556.\\n\\n\"},{\"lang\":\"es\",\"value\":\"En m\u00faltiples versiones de m\u00faltiples productos de Codesys, despu\u00e9s de una autenticaci\u00f3n exitosa como usuario, las solicitudes de comunicaci\u00f3n de red con contenido inconsistente pueden causar que el componente CmpAppBP lea internamente desde una direcci\u00f3n inv\u00e1lida, potencialmente llevando a una condici\u00f3n de denegaci\u00f3n de servicio. Esta vulnerabilidad es diferente de CVE-2023-37552, CVE-2023-37554, CVE-2023-37555 y CVE-2023-37556.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"info@cert.vde.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"info@cert.vde.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.10.0.0\",\"matchCriteriaId\":\"80D9DB34-C2BD-441F-B8D9-02EFA27BECD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_for_empc-a\\\\/imx6_sl:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.10.0.0\",\"matchCriteriaId\":\"49AA0C0C-F2F2-4F11-9615-FDCA6BC410B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.10.0.0\",\"matchCriteriaId\":\"74FE662F-5397-4CB7-9243-1E6ED0AAEC29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.10.0.0\",\"matchCriteriaId\":\"8896E77C-EB29-4CB9-BC98-D5A34791A961\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.10.0.0\",\"matchCriteriaId\":\"56101551-21ED-4409-9932-9EFA225AF20C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.10.0.0\",\"matchCriteriaId\":\"C1239AA8-B094-4DA3-82B7-38F85B6C3940\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.10.0.0\",\"matchCriteriaId\":\"BAA7FE72-41A0-42E7-8E66-9B4A50A5B08F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.10.0.0\",\"matchCriteriaId\":\"C248B53C-3C09-4068-9E57-8F9A4D2B7AD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"4.10.0.0\",\"matchCriteriaId\":\"C7995687-1BCD-454D-8546-52B80B5F22B0\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.5.19.20\",\"matchCriteriaId\":\"BAFC253D-32BC-4B9E-BDEE-CFFDCDBBE9FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_rte_sl_\\\\(for_beckhoff_cx\\\\):*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.5.19.20\",\"matchCriteriaId\":\"297D8781-B331-40B2-BD34-0041A316D5C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.5.19.20\",\"matchCriteriaId\":\"DA76230A-C7E7-4223-BAB7-4CDE8F5CB5DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.5.19.20\",\"matchCriteriaId\":\"09CC9B78-B3B4-4D49-9F23-DC5C80D52588\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.5.19.20\",\"matchCriteriaId\":\"ACDCB65A-1328-422D-99A0-1D0FFE9AC793\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.5.19.20\",\"matchCriteriaId\":\"81E2FE85-347D-42DE-9360-D5DB79AAD085\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.5.19.20\",\"matchCriteriaId\":\"A7DF2418-1EC1-4672-941E-098EBC9BDF4F\"}]}]}],\"references\":[{\"url\":\"https://cert.vde.com/en/advisories/VDE-2023-019/\",\"source\":\"info@cert.vde.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://cert.vde.com/en/advisories/VDE-2023-019/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", "vulnrichment": { "containers": "{\"cna\": {\"affected\": [{\"defaultStatus\": \"unaffected\", \"product\": \"CODESYS Control for BeagleBone SL\", \"vendor\": \"CODESYS\", \"versions\": [{\"lessThan\": \"V4.10.0.0\", \"status\": \"affected\", \"version\": \"0\", \"versionType\": \"semver\"}]}, {\"defaultStatus\": \"unaffected\", \"product\": \"CODESYS Control for emPC-A/iMX6 SL\", \"vendor\": \"CODESYS\", \"versions\": [{\"lessThan\": \"V4.10.0.0\", \"status\": \"affected\", \"version\": \"0\", \"versionType\": \"semver\"}]}, {\"defaultStatus\": \"unaffected\", \"product\": \"CODESYS Control for IOT2000 SL\", \"vendor\": \"CODESYS\", \"versions\": [{\"lessThan\": \"V4.10.0.0\", \"status\": \"affected\", \"version\": \"0\", \"versionType\": \"semver\"}]}, {\"defaultStatus\": \"unaffected\", \"product\": \"CODESYS Control for Linux SL\", \"vendor\": \"CODESYS\", \"versions\": [{\"lessThan\": \"V4.10.0.0\", \"status\": \"affected\", \"version\": \"0\", \"versionType\": \"semver\"}]}, {\"defaultStatus\": \"unaffected\", \"product\": \"CODESYS Control for PFC100 SL\", \"vendor\": \"CODESYS\", \"versions\": [{\"lessThan\": \"V4.10.0.0\", \"status\": \"affected\", \"version\": \"0\", \"versionType\": \"semver\"}]}, {\"defaultStatus\": \"unaffected\", \"product\": \"CODESYS Control for PFC200 SL\", \"vendor\": \"CODESYS\", \"versions\": [{\"lessThan\": \"V4.10.0.0\", \"status\": \"affected\", \"version\": \"0\", \"versionType\": \"semver\"}]}, {\"defaultStatus\": \"unaffected\", \"product\": \"CODESYS Control for PLCnext SL\", \"vendor\": \"CODESYS\", \"versions\": [{\"lessThan\": \"V4.10.0.0\", \"status\": \"affected\", \"version\": \"0\", \"versionType\": \"semver\"}]}, {\"defaultStatus\": \"unaffected\", \"product\": \"CODESYS Control for Raspberry Pi SL\", \"vendor\": \"CODESYS\", \"versions\": [{\"lessThan\": \"V4.10.0.0\", \"status\": \"affected\", \"version\": \"0\", \"versionType\": \"semver\"}]}, {\"defaultStatus\": \"unaffected\", \"product\": \"CODESYS Control for WAGO Touch Panels 600 SL\", \"vendor\": \"CODESYS\", \"versions\": [{\"lessThan\": \"V4.10.0.0\", \"status\": \"affected\", \"version\": \"0\", \"versionType\": \"semver\"}]}, {\"defaultStatus\": \"unaffected\", \"product\": \"CODESYS Control RTE (for Beckhoff CX) SL\", \"vendor\": \"CODESYS\", \"versions\": [{\"lessThan\": \"V3.5.19.20\", \"status\": \"affected\", \"version\": \"0\", \"versionType\": \"semver\"}]}, {\"defaultStatus\": \"unaffected\", \"product\": \"CODESYS Control RTE (SL)\", \"vendor\": \"CODESYS\", \"versions\": [{\"lessThan\": \"V3.5.19.20\", \"status\": \"affected\", \"version\": \"0\", \"versionType\": \"semver\"}]}, {\"defaultStatus\": \"unaffected\", \"product\": \"CODESYS Control Runtime System Toolkit\", \"vendor\": \"CODESYS\", \"versions\": [{\"lessThan\": \"V3.5.19.20\", \"status\": \"affected\", \"version\": \"0\", \"versionType\": \"semver\"}]}, {\"defaultStatus\": \"unaffected\", \"product\": \"CODESYS Control Win (SL)\", \"vendor\": \"CODESYS\", \"versions\": [{\"lessThan\": \"V3.5.19.20\", \"status\": \"affected\", \"version\": \"0\", \"versionType\": \"semver\"}]}, {\"defaultStatus\": \"unaffected\", \"product\": \"CODESYS Development System V3\", \"vendor\": \"CODESYS\", \"versions\": [{\"lessThan\": \"V3.5.19.20\", \"status\": \"affected\", \"version\": \"0\", \"versionType\": \"semver\"}]}, {\"defaultStatus\": \"unaffected\", \"product\": \"CODESYS HMI (SL)\", \"vendor\": \"CODESYS\", \"versions\": [{\"lessThan\": \"V3.5.19.20\", \"status\": \"affected\", \"version\": \"0\", \"versionType\": \"semver\"}]}, {\"defaultStatus\": \"unaffected\", \"product\": \"CODESYS Safety SIL2 Runtime Toolkit\", \"vendor\": \"CODESYS\", \"versions\": [{\"lessThan\": \"V3.5.19.20\", \"status\": \"affected\", \"version\": \"0\", \"versionType\": \"semver\"}]}], \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"user\": \"00000000-0000-4000-9000-000000000000\", \"value\": \"Vladimir Tokarev, Section 52, Azure IoT Security at Microsoft\"}], \"datePublic\": \"2023-08-03T10:30:00.000Z\", \"descriptions\": [{\"lang\": \"en\", \"supportingMedia\": [{\"base64\": false, \"type\": \"text/html\", \"value\": \"In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to\u0026nbsp;CVE-2023-37552,\u0026nbsp;CVE-2023-37554,\u0026nbsp;CVE-2023-37555 and\u0026nbsp;CVE-2023-37556.\u003cbr\u003e\u003cbr\u003e\"}], \"value\": \"In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to\\u00a0CVE-2023-37552,\\u00a0CVE-2023-37554,\\u00a0CVE-2023-37555 and\\u00a0CVE-2023-37556.\\n\\n\"}], \"metrics\": [{\"cvssV3_1\": {\"attackComplexity\": \"LOW\", \"attackVector\": \"NETWORK\", \"availabilityImpact\": \"HIGH\", \"baseScore\": 6.5, \"baseSeverity\": \"MEDIUM\", \"confidentialityImpact\": \"NONE\", \"integrityImpact\": \"NONE\", \"privilegesRequired\": \"LOW\", \"scope\": \"UNCHANGED\", \"userInteraction\": \"NONE\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H\", \"version\": \"3.1\"}, \"format\": \"CVSS\", \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"problemTypes\": [{\"descriptions\": [{\"cweId\": \"CWE-20\", \"description\": \"CWE-20 Improper Input Validation\", \"lang\": \"en\", \"type\": \"CWE\"}]}], \"providerMetadata\": {\"orgId\": \"270ccfa6-a436-4e77-922e-914ec3a9685c\", \"shortName\": \"CERTVDE\", \"dateUpdated\": \"2023-08-03T11:04:39.061Z\"}, \"references\": [{\"url\": \"https://cert.vde.com/en/advisories/VDE-2023-019/\"}], \"source\": {\"advisory\": \"VDE-2023-019\", \"defect\": [\"CERT@VDE#64558\"], \"discovery\": \"EXTERNAL\"}, \"title\": \"CODESYS Improper Input Validation in CmpAppBP\", \"x_generator\": {\"engine\": \"Vulnogram 0.1.0-dev\"}}, \"adp\": [{\"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-02T17:16:30.602Z\"}, \"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://cert.vde.com/en/advisories/VDE-2023-019/\", \"tags\": [\"x_transferred\"]}]}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2023-37553\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-10-11T18:05:01.815292Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-10-11T18:10:11.347Z\"}}]}", "cveMetadata": "{\"cveId\": \"CVE-2023-37553\", \"assignerOrgId\": \"270ccfa6-a436-4e77-922e-914ec3a9685c\", \"state\": \"PUBLISHED\", \"assignerShortName\": \"CERTVDE\", \"dateReserved\": \"2023-07-07T07:39:16.323Z\", \"datePublished\": \"2023-08-03T11:04:39.061Z\", \"dateUpdated\": \"2024-10-11T18:10:16.403Z\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
WID-SEC-W-2024-0943
Vulnerability from csaf_certbund
Published
2024-04-21 22:00
Modified
2025-01-07 23:00
Summary
CODESYS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
CODESYS ist eine herstellerunabhängige Automatisierungssoftware für die Entwicklung von Steuerungsanwendungen in der industriellen Automatisierung.
Angriff
Ein Angreifer kann mehrere Schwachstellen in CODESYS ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder einen Brute-Force-Angriff durchzuführen.
Betroffene Betriebssysteme
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "CODESYS ist eine herstellerunabh\u00e4ngige Automatisierungssoftware f\u00fcr die Entwicklung von Steuerungsanwendungen in der industriellen Automatisierung.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in CODESYS ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder einen Brute-Force-Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0943 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0943.json" }, { "category": "self", "summary": "WID-SEC-2024-0943 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0943" }, { "category": "external", "summary": "CODESYS Advisory vom 2023-06-27", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17090\u0026token=6cd08b169916366df31388d2e7ba58e7bce93508\u0026download=" }, { "category": "external", "summary": "CODESYS Advisory vom 2023-04-03", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17555\u0026token=212fc7e39bdd260cab6d6ca84333d42f50bcb3da\u0026download=" }, { "category": "external", "summary": "CODESYS Advisory vom 2023-03-08", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17764\u0026token=4b2f3cf3a800d076b22f18d49f278bd8883dbd46\u0026download=" }, { "category": "external", "summary": "CODESYS Advisory vom 2023-10-31", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17765\u0026token=04e117e1408fdb8e02b4bc821aa3be819668aef4\u0026download=" }, { "category": "external", "summary": "CODESYS Advisory vom 2023-08-03", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17766\u0026token=667d36292e99e6f6b7eb8c0b4a86d27137c31f98\u0026download=" }, { "category": "external", "summary": "CODESYS Advisory vom 2023-10-31", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17767\u0026token=7ed2d9324eff98a0a319c455d0256dc7627c705e\u0026download=" }, { "category": "external", "summary": "CODESYS Advisory vom 2023-08-03", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17768\u0026token=9d206ea9e0449cd9d3ee60d5179d2761dad2d2dd\u0026download=" }, { "category": "external", "summary": "CODESYS Advisory vom 2023-07-26", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17769\u0026token=a1a34cd304aebfbc1e2619e401a9a6cb5d4dc117\u0026download=" }, { "category": "external", "summary": "CODESYS Advisory vom 2023-12-05", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17809\u0026token=c3b4e3ec4956099de26f0c6caf194d1ba341040a\u0026download=" }, { "category": "external", "summary": "CODESYS Advisory vom 2024-02-26", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=18027\u0026token=43109051cf95d3445bc616e4efb8414336ebcc47\u0026download=" }, { "category": "external", "summary": "ABB Security Advisory vom 2025-01-07", "url": "https://search.abb.com/library/Download.aspx?DocumentID=3ADR011377\u0026LanguageCode=en\u0026DocumentPartId=CSAF\u0026Action=Launch" } ], "source_lang": "en-US", "title": "CODESYS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-01-07T23:00:00.000+00:00", "generator": { "date": "2025-01-08T10:42:29.688+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-0943", "initial_release_date": "2024-04-21T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-21T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-04-25T22:00:00.000+00:00", "number": "2", "summary": "Datum der Codesys Meldungen korrigiert." }, { "date": "2025-01-07T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c3.8.0", "product": { "name": "ABB AC-500 \u003c3.8.0", "product_id": "T040044" } }, { "category": "product_version", "name": "3.8.0", "product": { "name": "ABB AC-500 3.8.0", "product_id": "T040044-fixed", "product_identification_helper": { "cpe": "cpe:/h:abb:ac-500:3.8.0" } } } ], "category": "product_name", "name": "AC-500" } ], "category": "vendor", "name": "ABB" }, { "branches": [ { "category": "product_name", "name": "CODESYS CODESYS", "product": { "name": "CODESYS CODESYS", "product_id": "T034337", "product_identification_helper": { "cpe": "cpe:/a:codesys:codesys:-" } } } ], "category": "vendor", "name": "CODESYS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-22516", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2022-22516" }, { "cve": "CVE-2022-4046", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2022-4046" }, { "cve": "CVE-2022-47391", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2022-47391" }, { "cve": "CVE-2023-28355", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-28355" }, { "cve": "CVE-2023-3662", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-3662" }, { "cve": "CVE-2023-3663", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-3663" }, { "cve": "CVE-2023-3669", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-3669" }, { "cve": "CVE-2023-3670", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-3670" }, { "cve": "CVE-2023-37545", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37545" }, { "cve": "CVE-2023-37546", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37546" }, { "cve": "CVE-2023-37547", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37547" }, { "cve": "CVE-2023-37548", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37548" }, { "cve": "CVE-2023-37549", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37549" }, { "cve": "CVE-2023-37550", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37550" }, { "cve": "CVE-2023-37551", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37551" }, { "cve": "CVE-2023-37552", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37552" }, { "cve": "CVE-2023-37553", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37553" }, { "cve": "CVE-2023-37554", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37554" }, { "cve": "CVE-2023-37555", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37555" }, { "cve": "CVE-2023-37556", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37556" }, { "cve": "CVE-2023-37557", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37557" }, { "cve": "CVE-2023-37558", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37558" }, { "cve": "CVE-2023-37559", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37559" }, { "cve": "CVE-2023-3935", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-3935" }, { "cve": "CVE-2023-6357", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-6357" } ] }
wid-sec-w-2024-0943
Vulnerability from csaf_certbund
Published
2024-04-21 22:00
Modified
2025-01-07 23:00
Summary
CODESYS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
CODESYS ist eine herstellerunabhängige Automatisierungssoftware für die Entwicklung von Steuerungsanwendungen in der industriellen Automatisierung.
Angriff
Ein Angreifer kann mehrere Schwachstellen in CODESYS ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder einen Brute-Force-Angriff durchzuführen.
Betroffene Betriebssysteme
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "CODESYS ist eine herstellerunabh\u00e4ngige Automatisierungssoftware f\u00fcr die Entwicklung von Steuerungsanwendungen in der industriellen Automatisierung.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in CODESYS ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder einen Brute-Force-Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0943 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0943.json" }, { "category": "self", "summary": "WID-SEC-2024-0943 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0943" }, { "category": "external", "summary": "CODESYS Advisory vom 2023-06-27", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17090\u0026token=6cd08b169916366df31388d2e7ba58e7bce93508\u0026download=" }, { "category": "external", "summary": "CODESYS Advisory vom 2023-04-03", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17555\u0026token=212fc7e39bdd260cab6d6ca84333d42f50bcb3da\u0026download=" }, { "category": "external", "summary": "CODESYS Advisory vom 2023-03-08", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17764\u0026token=4b2f3cf3a800d076b22f18d49f278bd8883dbd46\u0026download=" }, { "category": "external", "summary": "CODESYS Advisory vom 2023-10-31", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17765\u0026token=04e117e1408fdb8e02b4bc821aa3be819668aef4\u0026download=" }, { "category": "external", "summary": "CODESYS Advisory vom 2023-08-03", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17766\u0026token=667d36292e99e6f6b7eb8c0b4a86d27137c31f98\u0026download=" }, { "category": "external", "summary": "CODESYS Advisory vom 2023-10-31", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17767\u0026token=7ed2d9324eff98a0a319c455d0256dc7627c705e\u0026download=" }, { "category": "external", "summary": "CODESYS Advisory vom 2023-08-03", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17768\u0026token=9d206ea9e0449cd9d3ee60d5179d2761dad2d2dd\u0026download=" }, { "category": "external", "summary": "CODESYS Advisory vom 2023-07-26", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17769\u0026token=a1a34cd304aebfbc1e2619e401a9a6cb5d4dc117\u0026download=" }, { "category": "external", "summary": "CODESYS Advisory vom 2023-12-05", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17809\u0026token=c3b4e3ec4956099de26f0c6caf194d1ba341040a\u0026download=" }, { "category": "external", "summary": "CODESYS Advisory vom 2024-02-26", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=18027\u0026token=43109051cf95d3445bc616e4efb8414336ebcc47\u0026download=" }, { "category": "external", "summary": "ABB Security Advisory vom 2025-01-07", "url": "https://search.abb.com/library/Download.aspx?DocumentID=3ADR011377\u0026LanguageCode=en\u0026DocumentPartId=CSAF\u0026Action=Launch" } ], "source_lang": "en-US", "title": "CODESYS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2025-01-07T23:00:00.000+00:00", "generator": { "date": "2025-01-08T10:42:29.688+00:00", "engine": { "name": "BSI-WID", "version": "1.3.10" } }, "id": "WID-SEC-W-2024-0943", "initial_release_date": "2024-04-21T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-21T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-04-25T22:00:00.000+00:00", "number": "2", "summary": "Datum der Codesys Meldungen korrigiert." }, { "date": "2025-01-07T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c3.8.0", "product": { "name": "ABB AC-500 \u003c3.8.0", "product_id": "T040044" } }, { "category": "product_version", "name": "3.8.0", "product": { "name": "ABB AC-500 3.8.0", "product_id": "T040044-fixed", "product_identification_helper": { "cpe": "cpe:/h:abb:ac-500:3.8.0" } } } ], "category": "product_name", "name": "AC-500" } ], "category": "vendor", "name": "ABB" }, { "branches": [ { "category": "product_name", "name": "CODESYS CODESYS", "product": { "name": "CODESYS CODESYS", "product_id": "T034337", "product_identification_helper": { "cpe": "cpe:/a:codesys:codesys:-" } } } ], "category": "vendor", "name": "CODESYS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-22516", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2022-22516" }, { "cve": "CVE-2022-4046", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2022-4046" }, { "cve": "CVE-2022-47391", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2022-47391" }, { "cve": "CVE-2023-28355", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-28355" }, { "cve": "CVE-2023-3662", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-3662" }, { "cve": "CVE-2023-3663", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-3663" }, { "cve": "CVE-2023-3669", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-3669" }, { "cve": "CVE-2023-3670", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-3670" }, { "cve": "CVE-2023-37545", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37545" }, { "cve": "CVE-2023-37546", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37546" }, { "cve": "CVE-2023-37547", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37547" }, { "cve": "CVE-2023-37548", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37548" }, { "cve": "CVE-2023-37549", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37549" }, { "cve": "CVE-2023-37550", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37550" }, { "cve": "CVE-2023-37551", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37551" }, { "cve": "CVE-2023-37552", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37552" }, { "cve": "CVE-2023-37553", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37553" }, { "cve": "CVE-2023-37554", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37554" }, { "cve": "CVE-2023-37555", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37555" }, { "cve": "CVE-2023-37556", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37556" }, { "cve": "CVE-2023-37557", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37557" }, { "cve": "CVE-2023-37558", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37558" }, { "cve": "CVE-2023-37559", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-37559" }, { "cve": "CVE-2023-3935", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-3935" }, { "cve": "CVE-2023-6357", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in CODESYS. Diese Fehler bestehen in mehreren Komponenten und Subsystemen wie dem Control, Development System oder dem SysDrv3S.sys-Treiber, unter anderem aufgrund mehrerer sicherheitsrelevanter Probleme wie einer OS-Befehlsinjektion, einem Out-of-bounds-Write oder einer unzul\u00e4ssigen Einschr\u00e4nkung von Authentifizierungsversuchen. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, einen Denial-of-Service-Zustand auszul\u00f6sen, vertrauliche Informationen offenzulegen, Dateien zu manipulieren oder Brute-Force-Angriffe durchzuf\u00fchren. Einige dieser Schwachstellen erfordern eine Benutzerinteraktion oder eine Anmeldung, um erfolgreich ausgenutzt zu werden." } ], "product_status": { "known_affected": [ "T034337", "T040044" ] }, "release_date": "2024-04-21T22:00:00.000+00:00", "title": "CVE-2023-6357" } ] }
wid-sec-w-2024-0134
Vulnerability from csaf_certbund
Published
2024-01-16 23:00
Modified
2024-01-16 23:00
Summary
ABB AC-500: Mehrere Schwachstellen ermöglichen Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Die ABB AC-500 ist eine speicherprogrammierbare Steuerung (SPS).
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in ABB AC-500 ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- BIOS/Firmware
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die ABB AC-500 ist eine speicherprogrammierbare Steuerung (SPS).", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in ABB AC-500 ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0134 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0134.json" }, { "category": "self", "summary": "WID-SEC-2024-0134 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0134" }, { "category": "external", "summary": "ABB Cyber Security Advisory vom 2024-01-16", "url": "https://search.abb.com/library/Download.aspx?Action=Launch\u0026DocumentID=3ADR011264" } ], "source_lang": "en-US", "title": "ABB AC-500: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2024-01-16T23:00:00.000+00:00", "generator": { "date": "2024-08-15T18:03:53.798+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-0134", "initial_release_date": "2024-01-16T23:00:00.000+00:00", "revision_history": [ { "date": "2024-01-16T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "ABB AC-500 \u003c v3_3.7.0", "product": { "name": "ABB AC-500 \u003c v3_3.7.0", "product_id": "T029732", "product_identification_helper": { "cpe": "cpe:/h:abb:ac-500:v3_3.7.0" } } } ], "category": "vendor", "name": "ABB" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-37559", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37559" }, { "cve": "CVE-2023-37558", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37558" }, { "cve": "CVE-2023-37557", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37557" }, { "cve": "CVE-2023-37556", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37556" }, { "cve": "CVE-2023-37555", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37555" }, { "cve": "CVE-2023-37554", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37554" }, { "cve": "CVE-2023-37553", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37553" }, { "cve": "CVE-2023-37552", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37552" }, { "cve": "CVE-2023-37551", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37551" }, { "cve": "CVE-2023-37550", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37550" }, { "cve": "CVE-2023-37549", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37549" }, { "cve": "CVE-2023-37548", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37548" }, { "cve": "CVE-2023-37547", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37547" }, { "cve": "CVE-2023-37546", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37546" }, { "cve": "CVE-2023-37545", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37545" }, { "cve": "CVE-2022-47391", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2022-47391" } ] }
WID-SEC-W-2024-0134
Vulnerability from csaf_certbund
Published
2024-01-16 23:00
Modified
2024-01-16 23:00
Summary
ABB AC-500: Mehrere Schwachstellen ermöglichen Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Die ABB AC-500 ist eine speicherprogrammierbare Steuerung (SPS).
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in ABB AC-500 ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- BIOS/Firmware
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Die ABB AC-500 ist eine speicherprogrammierbare Steuerung (SPS).", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in ABB AC-500 ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0134 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0134.json" }, { "category": "self", "summary": "WID-SEC-2024-0134 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0134" }, { "category": "external", "summary": "ABB Cyber Security Advisory vom 2024-01-16", "url": "https://search.abb.com/library/Download.aspx?Action=Launch\u0026DocumentID=3ADR011264" } ], "source_lang": "en-US", "title": "ABB AC-500: Mehrere Schwachstellen erm\u00f6glichen Denial of Service", "tracking": { "current_release_date": "2024-01-16T23:00:00.000+00:00", "generator": { "date": "2024-08-15T18:03:53.798+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-0134", "initial_release_date": "2024-01-16T23:00:00.000+00:00", "revision_history": [ { "date": "2024-01-16T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "ABB AC-500 \u003c v3_3.7.0", "product": { "name": "ABB AC-500 \u003c v3_3.7.0", "product_id": "T029732", "product_identification_helper": { "cpe": "cpe:/h:abb:ac-500:v3_3.7.0" } } } ], "category": "vendor", "name": "ABB" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-37559", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37559" }, { "cve": "CVE-2023-37558", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37558" }, { "cve": "CVE-2023-37557", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37557" }, { "cve": "CVE-2023-37556", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37556" }, { "cve": "CVE-2023-37555", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37555" }, { "cve": "CVE-2023-37554", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37554" }, { "cve": "CVE-2023-37553", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37553" }, { "cve": "CVE-2023-37552", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37552" }, { "cve": "CVE-2023-37551", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37551" }, { "cve": "CVE-2023-37550", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37550" }, { "cve": "CVE-2023-37549", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37549" }, { "cve": "CVE-2023-37548", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37548" }, { "cve": "CVE-2023-37547", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37547" }, { "cve": "CVE-2023-37546", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37546" }, { "cve": "CVE-2023-37545", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2023-37545" }, { "cve": "CVE-2022-47391", "notes": [ { "category": "description", "text": "In ABB AC-500 existieren mehrere Schwachstellen. Diese sind unter anderem auf Fehler bei der Validierung von Daten und Eingaben, Out-of-Bounds-Schreibfehler sowie Fehler bei der Zugriffsbeschr\u00e4nkung zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-01-16T23:00:00.000+00:00", "title": "CVE-2022-47391" } ] }
gsd-2023-37553
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37552, CVE-2023-37554, CVE-2023-37555 and CVE-2023-37556.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-37553", "id": "GSD-2023-37553" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-37553" ], "details": "In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to\u00a0CVE-2023-37552,\u00a0CVE-2023-37554,\u00a0CVE-2023-37555 and\u00a0CVE-2023-37556.\n\n", "id": "GSD-2023-37553", "modified": "2023-12-13T01:20:24.479371Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "info@cert.vde.com", "ID": "CVE-2023-37553", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "CODESYS Control for BeagleBone SL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "V4.10.0.0" } ] } }, { "product_name": "CODESYS Control for emPC-A/iMX6 SL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "V4.10.0.0" } ] } }, { "product_name": "CODESYS Control for IOT2000 SL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "V4.10.0.0" } ] } }, { "product_name": "CODESYS Control for Linux SL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "V4.10.0.0" } ] } }, { "product_name": "CODESYS Control for PFC100 SL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "V4.10.0.0" } ] } }, { "product_name": "CODESYS Control for PFC200 SL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "V4.10.0.0" } ] } }, { "product_name": "CODESYS Control for PLCnext SL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "V4.10.0.0" } ] } }, { "product_name": "CODESYS Control for Raspberry Pi SL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "V4.10.0.0" } ] } }, { "product_name": "CODESYS Control for WAGO Touch Panels 600 SL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "V4.10.0.0" } ] } }, { "product_name": "CODESYS Control RTE (for Beckhoff CX) SL", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "V3.5.19.20" } ] } }, { "product_name": "CODESYS Control RTE (SL)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "V3.5.19.20" } ] } }, { "product_name": "CODESYS Control Runtime System Toolkit", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "V3.5.19.20" } ] } }, { "product_name": "CODESYS Control Win (SL)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "V3.5.19.20" } ] } }, { "product_name": "CODESYS Development System V3", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "V3.5.19.20" } ] } }, { "product_name": "CODESYS HMI (SL)", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "V3.5.19.20" } ] } }, { "product_name": "CODESYS Safety SIL2 Runtime Toolkit", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "V3.5.19.20" } ] } } ] }, "vendor_name": "CODESYS" } ] } }, "credits": [ { "lang": "en", "value": "Vladimir Tokarev, Section 52, Azure IoT Security at Microsoft" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to\u00a0CVE-2023-37552,\u00a0CVE-2023-37554,\u00a0CVE-2023-37555 and\u00a0CVE-2023-37556.\n\n" } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-20", "lang": "eng", "value": "CWE-20 Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert.vde.com/en/advisories/VDE-2023-019/", "refsource": "MISC", "url": "https://cert.vde.com/en/advisories/VDE-2023-019/" } ] }, "source": { "advisory": "VDE-2023-019", "defect": [ "CERT@VDE#64558" ], "discovery": "EXTERNAL" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.10.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.10.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.10.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.10.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.10.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.10.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.10.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.10.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.10.0.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:codesys:control_rte_sl_\\(for_beckhoff_cx\\):*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.5.19.20", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.5.19.20", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.5.19.20", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.5.19.20", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.5.19.20", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.5.19.20", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.5.19.20", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "info@cert.vde.com", "ID": "CVE-2023-37553" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to\u00a0CVE-2023-37552,\u00a0CVE-2023-37554,\u00a0CVE-2023-37555 and\u00a0CVE-2023-37556.\n\n" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://cert.vde.com/en/advisories/VDE-2023-019/", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://cert.vde.com/en/advisories/VDE-2023-019/" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6 } }, "lastModifiedDate": "2023-08-08T15:43Z", "publishedDate": "2023-08-03T12:15Z" } } }
icsa-25-093-04
Vulnerability from csaf_cisa
Published
2025-03-26 00:30
Modified
2025-03-26 00:30
Summary
ABB Low Voltage DC Drives and Power Controllers CODESYS RTS
Notes
Summary
CODESYS group published several vulnerabilities regarding the CODESYS Runtime System, which is included in the firmware of ABB LV DC drives and power controllers. It is used to implement a selection of features and to provide IEC 611131-3 programming capabilities.
These vulnerabilities include memory corruption issues that could lead to out-of-bound memory access. Subsequently, a successful exploit could allow attackers to trigger a denial-of-service condition or execute arbitrary code over the fieldbus interfaces. Exploiting these vulnerabilities requires an IEC 61131-3 license being present on the memory unit of the drive or power controller.
Mitigating factors
The vulnerabilities only pose a threat if an IEC 61131-3 license is provisioned to the memory unit.
The exploitation can be triggered via USB on the panel or via fieldbus or Ethernet using a fieldbus connector. If none of these are connected exploitation is not possible. For network based attacks the attacker needs to be able to reach the drive or power controller via the network.
General security recommendations
For any installation of software-related ABB products we strongly recommend the following (non-exhaustive) list of cyber security practices:
– Isolate special purpose networks (e.g. for automation systems) and remote devices behind firewalls and separate them from any general-purpose network (e.g. office or home networks).
– Install physical controls so no unauthorized personnel can access your devices, components, peripheral equipment, and networks.
– Minimize network exposure for all applications and endpoints to ensure that they are not accessible from the Internet unless they are designed for such exposure and the intended use requires such.
– Ensure all nodes are always up to date in terms of installed software, operating system, and firmware patches as well as antivirus and firewall.
– When remote access is required, use secure methods, such as Virtual Private Networks (VPNs). Also, understand that VPNs are only as secure as the connected devices.
Workarounds
ABB has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they can help block known attack vectors. When a workaround reduces functionality, this is identified below as Impact of workaround.
Activate User Lock and disable file upload
To mitigate the exploitability of the vulnerabilities ABB recommends disabling the upload of firmware, including IEC 61131-3 programs to the drive or power controller. Additionally, it is recommended to close the User Lock and enable the Parameter Lock, so an attacker is not able to unblock the firmware upload over fieldbus.
The settings can be applied via the Drive Composer tool. For the user lock to be effective and the parameter lock bound to the user lock, the following steps need to be performed:
DCS880
• Enter the default user pass code 10000000 in 96.07 Pass code
• Change the default user pass code to a random number using 96.100 Change user pass code and 96.101 Confirm user pass code
• In 96.102 User lock functionality set bits 0, 2, 3 and 6 to 1 (high)
• Bit 0: Disable ABB access levels
• Bit 2: Disable file download
• Bit 3: Disable Fieldbus write to hidden parameters
• Bit 6: Protect AP
• Enter any invalid pass code in 96.07 Pass code to close the lock
• To enable the parameter lock set 96.07 Pass code = 358
• In 96.04 Access Levels Active Bit 14 (parameter lock) is set
• Enter your user pass code in 96.07 Pass code to open the lock
• In 96.102 User lock functionality set bit 1 to 1 (high) to freeze the parameter lock state
• Enter any invalid pass code in 96.07 Pass code to close the lock
DCT880
• Enter the default user pass code 10000000 in 96.02 Pass code
• Change the default user pass code to a random number using 96.100 Change user pass code and 96.101 Confirm user pass code
• In 96.102 User lock functionality set bits 0, 2, 3 and 6 to 1 (high)
• Bit 0: Disable ABB access levels
• Bit 2: Disable file download
• Bit 3: Disable Fieldbus write to hidden parameters
• Bit 6: Protect AP
• Enter any invalid pass code in 96.02 Pass code to close the lock
• To enable the parameter lock set 96.02 Pass code = 358
• In 96.03 Access Levels Active Bit 14 (parameter lock) is set
• Enter your user pass code in 96.02 Pass code to open the lock
• In 96.102 User lock functionality set bit 1 to 1 (high) to freeze the parameter lock state
• Enter any invalid pass code in 96.02 Pass code to close the lock
Verification
Please be aware: If those steps are not performed in the correct order, the pass code might be circum-vented. Setting the correct User Lock Functionality bits is not enough to secure the device. Please make sure the lock is closed (parameters 96.100 to 96.102 not visible).
If the User Lock is open, warning 1236 is set.
Impact of the workaround
After applying the workaround, the IEC 61131-3 programs can be used, but not uploaded to the drive anymore. To upload an IEC program the operator has to unlock the User Lock and disable the File Up-load Lock.
If the parameter lock is applied no parameter of the drive can be changed. To change the parameter the operator has to unlock the User Lock and disable the parameter lock.
The disablement of the file downloads includes
• Firmware uploads
• Safety functions module FSO-21 configuration
• Parameter restore to default values. See parameter 96.15 for details.
• Loading of adaptive programs
• Loading and debugging application programs via Drive application builder
• Changing the home view of the control panel
• Editing drive texts
• Editing the favorite parameters list on the control panel
• Configuration settings done via control panel (time, date, etc.)
It is strongly recommended to only unlock the User Lock in a maintenance scenario, not during normal operation. Enabling upload of files and therefore an update of firmware during operation could lead to undesired behavior. As long as the User Lock is open the vulnerabilities are exploitable.
Notice
The information in this document is subject to change without notice, and should not be construed as a commitment by ABB.
ABB provides no warranty, express or implied, including warranties of merchantability and fitness for a particular purpose, for the information contained in this document, and assumes no responsibility for any errors that may appear in this document. In no event shall ABB or any of its suppliers be liable for direct, indirect, special, incidental or consequential damages of any nature or kind arising from the use of this document, or from the use of any hardware or software described in this document, even if ABB or its suppliers have been advised of the possibility of such damages.
This document and parts hereof must not be reproduced or copied without written permission from ABB, and the contents hereof must not be imparted to a third party nor used for any unauthorized purpose.
All rights to registrations and trademarks reside with their respective owners.
Support
For additional instructions and support please contact your local ABB service organization. For contact information, see www.abb.com/contactcenters.
Information about ABB’s cyber security program and capabilities can be found at www.abb.com/cybersecurity.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from ABB PSIRT's CSAF advisory.
Critical infrastructure sectors
Critical Manufacturing
Countries/areas deployed
Worldwide
Company headquarters location
Switzerland
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
{ "document": { "acknowledgments": [ { "organization": "ABB PSIRT", "summary": "reporting these vulnerabilities to CISA." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "En", "notes": [ { "category": "summary", "text": "CODESYS group published several vulnerabilities regarding the CODESYS Runtime System, which is included in the firmware of ABB LV DC drives and power controllers. It is used to implement a selection of features and to provide IEC 611131-3 programming capabilities.\nThese vulnerabilities include memory corruption issues that could lead to out-of-bound memory access. Subsequently, a successful exploit could allow attackers to trigger a denial-of-service condition or execute arbitrary code over the fieldbus interfaces. Exploiting these vulnerabilities requires an IEC 61131-3 license being present on the memory unit of the drive or power controller. \n", "title": "Summary" }, { "category": "general", "text": "The vulnerabilities only pose a threat if an IEC 61131-3 license is provisioned to the memory unit.\nThe exploitation can be triggered via USB on the panel or via fieldbus or Ethernet using a fieldbus connector. If none of these are connected exploitation is not possible. For network based attacks the attacker needs to be able to reach the drive or power controller via the network.\n", "title": "Mitigating factors" }, { "category": "other", "text": "For any installation of software-related ABB products we strongly recommend the following (non-exhaustive) list of cyber security practices:\n\u2013\tIsolate special purpose networks (e.g. for automation systems) and remote devices behind firewalls and separate them from any general-purpose network (e.g. office or home networks).\n\u2013\tInstall physical controls so no unauthorized personnel can access your devices, components, peripheral equipment, and networks.\n\u2013\tMinimize network exposure for all applications and endpoints to ensure that they are not accessible from the Internet unless they are designed for such exposure and the intended use requires such.\n\u2013\tEnsure all nodes are always up to date in terms of installed software, operating system, and firmware patches as well as antivirus and firewall.\n\u2013\tWhen remote access is required, use secure methods, such as Virtual Private Networks (VPNs). Also, understand that VPNs are only as secure as the connected devices.", "title": "General security recommendations" }, { "category": "general", "text": "ABB has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they can help block known attack vectors. When a workaround reduces functionality, this is identified below as Impact of workaround.\n\nActivate User Lock and disable file upload\n\nTo mitigate the exploitability of the vulnerabilities ABB recommends disabling the upload of firmware, including IEC 61131-3 programs to the drive or power controller. Additionally, it is recommended to close the User Lock and enable the Parameter Lock, so an attacker is not able to unblock the firmware upload over fieldbus.\nThe settings can be applied via the Drive Composer tool. For the user lock to be effective and the parameter lock bound to the user lock, the following steps need to be performed:\nDCS880\n\n\u2022\tEnter the default user pass code 10000000 in 96.07 Pass code\n\u2022\tChange the default user pass code to a random number using 96.100 Change user pass code and 96.101 Confirm user pass code\n\u2022\tIn 96.102 User lock functionality set bits 0, 2, 3 and 6 to 1 (high)\n\u2022\tBit 0: Disable ABB access levels\n\u2022\tBit 2: Disable file download\n\u2022\tBit 3: Disable Fieldbus write to hidden parameters\n\u2022\tBit 6: Protect AP\n\u2022\tEnter any invalid pass code in 96.07 Pass code to close the lock\n\u2022\tTo enable the parameter lock set 96.07 Pass code = 358\n\u2022\tIn 96.04 Access Levels Active Bit 14 (parameter lock) is set\n\u2022\tEnter your user pass code in 96.07 Pass code to open the lock\n\u2022\tIn 96.102 User lock functionality set bit 1 to 1 (high) to freeze the parameter lock state\n\u2022\tEnter any invalid pass code in 96.07 Pass code to close the lock\n\nDCT880\n\n\u2022\tEnter the default user pass code 10000000 in 96.02 Pass code\n\u2022\tChange the default user pass code to a random number using 96.100 Change user pass code and 96.101 Confirm user pass code\n\u2022\tIn 96.102 User lock functionality set bits 0, 2, 3 and 6 to 1 (high)\n\u2022\tBit 0: Disable ABB access levels\n\u2022\tBit 2: Disable file download\n\u2022\tBit 3: Disable Fieldbus write to hidden parameters\n\u2022\tBit 6: Protect AP\n\u2022\tEnter any invalid pass code in 96.02 Pass code to close the lock\n\u2022\tTo enable the parameter lock set 96.02 Pass code = 358\n\u2022\tIn 96.03 Access Levels Active Bit 14 (parameter lock) is set\n\u2022\tEnter your user pass code in 96.02 Pass code to open the lock\n\u2022\tIn 96.102 User lock functionality set bit 1 to 1 (high) to freeze the parameter lock state\n\u2022\tEnter any invalid pass code in 96.02 Pass code to close the lock\n\nVerification\n\nPlease be aware: If those steps are not performed in the correct order, the pass code might be circum-vented. Setting the correct User Lock Functionality bits is not enough to secure the device. Please make sure the lock is closed (parameters 96.100 to 96.102 not visible).\nIf the User Lock is open, warning 1236 is set.\n\nImpact of the workaround\n\nAfter applying the workaround, the IEC 61131-3 programs can be used, but not uploaded to the drive anymore. To upload an IEC program the operator has to unlock the User Lock and disable the File Up-load Lock.\nIf the parameter lock is applied no parameter of the drive can be changed. To change the parameter the operator has to unlock the User Lock and disable the parameter lock.\nThe disablement of the file downloads includes\n\u2022\tFirmware uploads\n\u2022\tSafety functions module FSO-21 configuration\n\u2022\tParameter restore to default values. See parameter 96.15 for details.\n\u2022\tLoading of adaptive programs\n\u2022\tLoading and debugging application programs via Drive application builder\n\u2022\tChanging the home view of the control panel\n\u2022\tEditing drive texts\n\u2022\tEditing the favorite parameters list on the control panel\n\u2022\tConfiguration settings done via control panel (time, date, etc.)\nIt is strongly recommended to only unlock the User Lock in a maintenance scenario, not during normal operation. Enabling upload of files and therefore an update of firmware during operation could lead to undesired behavior. As long as the User Lock is open the vulnerabilities are exploitable.\n", "title": "Workarounds" }, { "category": "legal_disclaimer", "text": "The information in this document is subject to change without notice, and should not be construed as a commitment by ABB.\nABB provides no warranty, express or implied, including warranties of merchantability and fitness for a particular purpose, for the information contained in this document, and assumes no responsibility for any errors that may appear in this document. In no event shall ABB or any of its suppliers be liable for direct, indirect, special, incidental or consequential damages of any nature or kind arising from the use of this document, or from the use of any hardware or software described in this document, even if ABB or its suppliers have been advised of the possibility of such damages.\nThis document and parts hereof must not be reproduced or copied without written permission from ABB, and the contents hereof must not be imparted to a third party nor used for any unauthorized purpose.\nAll rights to registrations and trademarks reside with their respective owners.\n", "title": "Notice" }, { "category": "other", "text": "For additional instructions and support please contact your local ABB service organization. For contact information, see www.abb.com/contactcenters.\nInformation about ABB\u2019s cyber security program and capabilities can be found at www.abb.com/cybersecurity.\n", "title": "Support" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from ABB PSIRT\u0027s CSAF advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Critical Manufacturing", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Switzerland", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-25-093-04 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2025/icsa-25-093-04.json" }, { "summary": "CDS-85189", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17765\u0026token=04e117e1408fdb8e02b4bc821aa3be819668aef4\u0026download=" }, { "summary": "ABB CYBERSECURITY ADVISORY - PDF version ", "url": "https://search.abb.com/library/Download.aspx?DocumentID=9AKK108470A9494\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" }, { "summary": "For more details about the individual vulnerabilities see the following advisories by CODESYS Group:\nCDS-82457", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17764\u0026token=4b2f3cf3a800d076b22f18d49f278bd8883dbd46\u0026download=" }, { "category": "self", "summary": "ICS Advisory ICSA-25-093-04 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-093-04" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "ABB Low Voltage DC Drives and Power Controllers CODESYS RTS", "tracking": { "current_release_date": "2025-03-26T00:30:00.000000Z", "generator": { "date": "2025-03-27T07:21:21.393000Z", "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-25-093-04", "initial_release_date": "2025-03-26T00:30:00.000000Z", "revision_history": [ { "date": "2025-03-26T00:30:00.000000Z", "number": "1.0.0", "summary": "Initial version" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "ABB Drive Application Builder license (IEC 61131-3)", "product": { "name": "DCS880 memory unit incl. ABB Drive Application Builder license (IEC 61131-3)", "product_id": "CSAFPID-0001" } }, { "category": "product_name", "name": "DEMag", "product": { "name": "DCS880 memory unit incl. DEMag", "product_id": "CSAFPID-0002" } }, { "category": "product_name", "name": "DCC", "product": { "name": "DCS880 memory unit incl. DCC", "product_id": "CSAFPID-0003" } } ], "category": "product_name", "name": "DCS880" }, { "branches": [ { "category": "product_name", "name": "ABB Drive Application Builder license (IEC 61131-3)", "product": { "name": "DCT880 memory unit incl. ABB Drive Application Builder license (IEC 61131-3)", "product_id": "CSAFPID-0004" } }, { "category": "product_name", "name": "Power Optimizer", "product": { "name": "DCT880 memory unit incl. Power Optimizer", "product_id": "CSAFPID-0005" } } ], "category": "product_name", "name": "DCT880" } ], "category": "product_family", "name": "DC drives \u0026 power controllers" } ], "category": "vendor", "name": "ABB" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-37559", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "After successful authentication as a user in multiple CODESYS products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service condition.", "title": "CVE Description" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD- CVE-2023-37559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37559" } ], "remediations": [ { "category": "workaround", "date": "2025-03-24T06:30:00.000000Z", "details": "If the drive or power controller is in an exploitable configuration, ABB recommends immediately applying the mitigations described in the Workarounds section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2023-37559" }, { "cve": "CVE-2023-37558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "After successful authentication as a user in multiple CODESYS products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service condition.", "title": "CVE Description" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37558" } ], "remediations": [ { "category": "workaround", "details": "If the drive or power controller is in an exploitable configuration, ABB recommends immediately applying the mitigations described in the Workarounds section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2023-37558" }, { "cve": "CVE-2023-37557", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "description", "text": "After successful authentication as a user in multiple CODESYS products in multiple versions, specific crafted remote communication requests can cause the CmpAppBP component to overwrite a heap-based buffer, which can lead to a denial-of-service condition", "title": "Description" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD- CVE-2023-37557 ", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37557" } ], "remediations": [ { "category": "workaround", "details": "If the drive or power controller is in an exploitable configuration, ABB recommends immediately applying the mitigations described in the Workarounds section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2023-37557" }, { "cve": "CVE-2023-37556", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple versions of multiple CODESYS products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.", "title": "CVE Description" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37556" } ], "remediations": [ { "category": "workaround", "details": "If the drive or power controller is in an exploitable configuration, ABB recommends immediately applying the mitigations described in the Workarounds section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2023-37556" }, { "cve": "CVE-2023-37555", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple versions of multiple CODESYS products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.", "title": "CVE Description" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37555", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37555" } ], "remediations": [ { "category": "workaround", "details": "If the drive or power controller is in an exploitable configuration, ABB recommends immediately applying the mitigations described in the Workarounds section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2023-37555" }, { "cve": "CVE-2023-37554", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple versions of multiple CODESYS products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.", "title": "CVE description" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37554", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37554" } ], "remediations": [ { "category": "workaround", "details": "If the drive or power controller is in an exploitable configuration, ABB recommends immediately applying the mitigations described in the Workarounds section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2023-37554" }, { "cve": "CVE-2023-37553", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple versions of multiple CODESYS products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.", "title": "CVE Description" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37553", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37553" } ], "remediations": [ { "category": "workaround", "details": "If the drive or power controller is in an exploitable configuration, ABB recommends immediately applying the mitigations described in the Workarounds section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2023-37553" }, { "cve": "CVE-2023-37552", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple versions of multiple CODESYS products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.", "title": "CVE Description" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37552", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37552" } ], "remediations": [ { "category": "workaround", "details": "If the drive or power controller is in an exploitable configuration, ABB recommends immediately applying the mitigations described in the Workarounds section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2023-37552" }, { "cve": "CVE-2023-37550", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple CODESYS products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. ", "title": "CVE Description" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37550" } ], "remediations": [ { "category": "workaround", "details": "If the drive or power controller is in an exploitable configuration, ABB recommends immediately applying the mitigations described in the Workarounds section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2023-37550" }, { "cve": "CVE-2023-37549", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple CODESYS products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. ", "title": "CVE Description" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37549", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37549" } ], "remediations": [ { "category": "workaround", "details": "If the drive or power controller is in an exploitable configuration, ABB recommends immediately applying the mitigations described in the Workarounds section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2023-37549" }, { "cve": "CVE-2023-37548", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple CODESYS products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. ", "title": "CVE Description" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37548", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37548" } ], "remediations": [ { "category": "workaround", "details": "If the drive or power controller is in an exploitable configuration, ABB recommends immediately applying the mitigations described in the Workarounds section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2023-37548" }, { "cve": "CVE-2023-37547", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple CODESYS products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. ", "title": "CVE Description" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37547" } ], "remediations": [ { "category": "workaround", "details": "If the drive or power controller is in an exploitable configuration, ABB recommends immediately applying the mitigations described in the Workarounds section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2023-37547" }, { "cve": "CVE-2023-37546", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple CODESYS products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. ", "title": "CVE Description" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37546", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37546" } ], "remediations": [ { "category": "workaround", "details": "If the drive or power controller is in an exploitable configuration, ABB recommends immediately applying the mitigations described in the Workarounds section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2023-37546" }, { "cve": "CVE-2023-37545", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple CODESYS products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. ", "title": "CVE Description" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37545", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37545" } ], "remediations": [ { "category": "workaround", "details": "If the drive or power controller is in an exploitable configuration, ABB recommends immediately applying the mitigations described in the Workarounds section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2023-37545" }, { "cve": "CVE-2022-4046", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "description", "text": "In CODESYS Control in multiple versions a improper restriction of operations within the bounds of a memory buffer allow an remote attacker with user privileges to gain full access of the device.", "title": "CVE Description" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2022-4046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4046" } ], "remediations": [ { "category": "workaround", "details": "If the drive or power controller is in an exploitable configuration, ABB recommends immediately applying the mitigations described in the Workarounds section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "environmentalScore": 8.8, "environmentalSeverity": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 8.8, "temporalSeverity": "HIGH", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005" ] } ], "title": "CVE-2022-4046" } ] }
icsa-25-093-03
Vulnerability from csaf_cisa
Published
2025-03-26 00:30
Modified
2025-03-26 00:30
Summary
ABB ACS880 Drives Containing CODESYS RTS
Notes
Summary
Multiple vulnerabilities regarding the CODESYS Runtime System from CODESYS Group have been publicly reported. CODESYS Runtime System is utilized in the firmware of ABB ACS880 drives to provide IEC 61131-3 programming capabilities.
These vulnerabilities could lead to out-of-bound memory access. Successful exploit may result in a denial-of-service condition or arbitrary code execution. Firmware updates are available that mitigate the publicly reported vulnerabilities of the product versions listed as affected in this advisory.
Mitigating factors
Network communication between attacker and drives is needed to exploit the vulnerabilities. Thus, network isolation or protection will make the attack difficult and less likely to succeed. Please refer to ‘General security recommendations for further advise on how to keep your system secure.
General security recommendations
For any installation of software-related ABB products we strongly recommend the following (non-exhaustive) list of cyber security practices:
– Isolate special-purpose networks (e.g., for automation systems) and remote devices behind firewalls, and separate them from any general-purpose network (e.g., office or home networks).
– Install physical controls so only authorized personnel can access your devices, components, peripheral equipment, and networks.
– Never connect programming software tools or computers containing programming software to any network other than the network where run the devices that it is intended for.
– Scan all data imported into your environment before use to detect potential malware infections.
– Minimize network exposure for all applications and endpoints to ensure that they are not accessible from the Internet unless they are designed for such exposure and the intended use requires it.
– Ensure all nodes are always up to date in terms of installed software, operating system, and firmware patches as well as anti-virus and firewall.
– When remote access is required, use secure methods, such as Virtual Private Networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.
Workarounds
ABB has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they can help block known attack vectors. When a workaround reduces functionality, this is identified below as “Impact of workaround”. For situations where firmware update is not feasible, ABB recommends mitigating the threat by setting following parameters:
For IGBT supply control program devices:
set parameter 196.102 to bit 2 to disable file download (for further bit description, please refer to drive firmware manual )
For other devices:
set parameter 96.102 to bit 2 to disable file download (for further bit description, please refer to drive firmware manuals)
Impact of workaround:
This workaround restricts IEC programs update, but existing IEC programs in Drives can still be used. To update an IEC program, the operator has to unlock the user lock and enable file download in a protected network environment.
It is strongly recommended to disable file download. The vulnerabilities are exploitable when file download is enabled.
Warning! – The user lock cannot be opened even by ABB if the pass code is lost.
Notice
The information in this document is subject to change without notice, and should not be construed as a commitment by ABB.
ABB provides no warranty, express or implied, including warranties of merchantability and fitness for a particular purpose, for the information contained in this document, and assumes no responsibility for any errors that may appear in this document. In no event shall ABB or any of its suppliers be liable for direct, indirect, special, incidental or consequential damages of any nature or kind arising from the use of this document, or from the use of any hardware or software described in this document, even if ABB or its suppliers have been advised of the possibility of such damages.
This document and parts hereof must not be reproduced or copied without written permission from ABB, and the contents hereof must not be imparted to a third party nor used for any unauthorized purpose.
All rights to registrations and trademarks reside with their respective owners.
Support
For additional instructions and support please contact your local ABB service organization. For contact information, see www.abb.com/contactcenters.
Information about ABB’s cyber security program and capabilities can be found at www.abb.com/cybersecurity.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from ABB PSIRT's CSAF advisory.
Critical infrastructure sectors
Critical Manufacturing
Countries/areas deployed
Worldwide
Company headquarters location
Switzerland
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
{ "document": { "acknowledgments": [ { "organization": "ABB PSIRT", "summary": "reporting these vulnerabilities to CISA." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "En", "notes": [ { "category": "summary", "text": "Multiple vulnerabilities regarding the CODESYS Runtime System from CODESYS Group have been publicly reported. CODESYS Runtime System is utilized in the firmware of ABB ACS880 drives to provide IEC 61131-3 programming capabilities.\n\nThese vulnerabilities could lead to out-of-bound memory access. Successful exploit may result in a denial-of-service condition or arbitrary code execution. Firmware updates are available that mitigate the publicly reported vulnerabilities of the product versions listed as affected in this advisory.", "title": "Summary" }, { "category": "general", "text": "Network communication between attacker and drives is needed to exploit the vulnerabilities. Thus, network isolation or protection will make the attack difficult and less likely to succeed. Please refer to \u2018General security recommendations for further advise on how to keep your system secure.", "title": "Mitigating factors" }, { "category": "other", "text": "For any installation of software-related ABB products we strongly recommend the following (non-exhaustive) list of cyber security practices:\n\n\u2013 Isolate special-purpose networks (e.g., for automation systems) and remote devices behind firewalls, and separate them from any general-purpose network (e.g., office or home networks).\n\n\u2013 Install physical controls so only authorized personnel can access your devices, components, peripheral equipment, and networks.\n\n\u2013 Never connect programming software tools or computers containing programming software to any network other than the network where run the devices that it is intended for.\n\n\u2013 Scan all data imported into your environment before use to detect potential malware infections.\n\n\u2013 Minimize network exposure for all applications and endpoints to ensure that they are not accessible from the Internet unless they are designed for such exposure and the intended use requires it.\n\n\u2013 Ensure all nodes are always up to date in terms of installed software, operating system, and firmware patches as well as anti-virus and firewall.\n\n\u2013 When remote access is required, use secure methods, such as Virtual Private Networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.", "title": "General security recommendations" }, { "category": "general", "text": "ABB has tested the following workarounds. Although these workarounds will not correct the underlying vulnerability, they can help block known attack vectors. When a workaround reduces functionality, this is identified below as \u201cImpact of workaround\u201d. For situations where firmware update is not feasible, ABB recommends mitigating the threat by setting following parameters:\n\nFor IGBT supply control program devices:\n\nset parameter 196.102 to bit 2 to disable file download (for further bit description, please refer to drive firmware manual )\n\nFor other devices:\n\nset parameter 96.102 to bit 2 to disable file download (for further bit description, please refer to drive firmware manuals)\n\nImpact of workaround:\nThis workaround restricts IEC programs update, but existing IEC programs in Drives can still be used. To update an IEC program, the operator has to unlock the user lock and enable file download in a protected network environment.\nIt is strongly recommended to disable file download. The vulnerabilities are exploitable when file download is enabled.\nWarning! \u2013 The user lock cannot be opened even by ABB if the pass code is lost. \n", "title": "Workarounds" }, { "category": "legal_disclaimer", "text": "The information in this document is subject to change without notice, and should not be construed as a commitment by ABB.\nABB provides no warranty, express or implied, including warranties of merchantability and fitness for a particular purpose, for the information contained in this document, and assumes no responsibility for any errors that may appear in this document. In no event shall ABB or any of its suppliers be liable for direct, indirect, special, incidental or consequential damages of any nature or kind arising from the use of this document, or from the use of any hardware or software described in this document, even if ABB or its suppliers have been advised of the possibility of such damages.\nThis document and parts hereof must not be reproduced or copied without written permission from ABB, and the contents hereof must not be imparted to a third party nor used for any unauthorized purpose.\nAll rights to registrations and trademarks reside with their respective owners.\n", "title": "Notice" }, { "category": "other", "text": "For additional instructions and support please contact your local ABB service organization. For contact information, see www.abb.com/contactcenters.\nInformation about ABB\u2019s cyber security program and capabilities can be found at www.abb.com/cybersecurity.\n", "title": "Support" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from ABB PSIRT\u0027s CSAF advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Critical Manufacturing", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Switzerland", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-25-093-03 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2025/icsa-25-093-03.json" }, { "summary": "CODESYS Security Advisory 2023-05", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17765\u0026token=04e117e1408fdb8e02b4bc821aa3be819668aef4\u0026download=" }, { "summary": "ACS880 primary control program (YINLX) Firmware manual ", "url": "https://library.abb.com/d/3AXD50001000998" }, { "summary": "ACS880 primary control program (AINLX) Firmware manual", "url": "https://library.abb.com/d/3AUA0000085967" }, { "summary": "https://global.abb/group/en/media/resources/glossary", "url": "https://global.abb/group/en/media/resources/glossary" }, { "summary": " https://new.abb.com/drives/what-is-a-variable-speed-drive", "url": "https://new.abb.com/drives/what-is-a-variable-speed-drive" }, { "summary": "ACS880 IGBT supply control program (YISLX and YLHLX) firmware manual ", "url": "https://library.abb.com/d/3AXD50001019464" }, { "summary": "ABB CYBERSECURITY ADVISORY - PDF version ", "url": "https://search.abb.com/library/Download.aspx?DocumentID=9AKK108470A9491\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" }, { "summary": "CODESYS Security Advisory 2023-04", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17764\u0026token=4b2f3cf3a800d076b22f18d49f278bd8883dbd46\u0026download=" }, { "category": "self", "summary": "ICS Advisory ICSA-25-093-03 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-093-03" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "ABB ACS880 Drives Containing CODESYS RTS", "tracking": { "current_release_date": "2025-03-26T00:30:00.000000Z", "generator": { "date": "2025-03-27T06:40:04.702000Z", "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-25-093-03", "initial_release_date": "2025-03-26T00:30:00.000000Z", "revision_history": [ { "date": "2025-03-26T00:30:00.000000Z", "number": "1.0.0", "summary": "Initial version" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003cAINLX_v3.47", "product": { "name": "ACS880 Primary Control Program AINLX \u003c v3.47", "product_id": "CSAFPID-0001" } }, { "category": "product_version_range", "name": "\u003cYINLX_v1.30", "product": { "name": "ACS880 Primary Control Program YINLX \u003c v1.30", "product_id": "CSAFPID-0002" } }, { "category": "product_version_range", "name": "\u003e=AINLX_v3.47", "product": { "name": "ACS880 Primary Control Program AINLX \u003e=v3.47", "product_id": "CSAFPID-0003" } }, { "category": "product_version_range", "name": "\u003e=YINLX_v1.30", "product": { "name": "ACS880 Primary Control Program YINLX \u003e= v1.30", "product_id": "CSAFPID-0004" } } ], "category": "product_name", "name": "ACS880 Primary Control Program" }, { "branches": [ { "category": "product_version_range", "name": "\u003cAISLX_v3.43", "product": { "name": " ACS880 IGBT Supply Control Program AISLX \u003c v3.43", "product_id": "CSAFPID-0005" } }, { "category": "product_version_range", "name": "\u003cALHLX_v3.43", "product": { "name": " ACS880 IGBT Supply Control Program ALHLX \u003c v3.43", "product_id": "CSAFPID-0006" } }, { "category": "product_version_range", "name": "\u003cYISLX_v1.30", "product": { "name": " ACS880 IGBT Supply Control Program YISLX \u003c v1.30 ", "product_id": "CSAFPID-0007" } }, { "category": "product_version_range", "name": "\u003cYLHLX_v1.30", "product": { "name": " ACS880 IGBT Supply Control Program YLHLX \u003c v1.30", "product_id": "CSAFPID-0008" } }, { "category": "product_version_range", "name": "\u003e=AISLX_v3.43", "product": { "name": "ACS880 IGBT Supply Control Program AISLX \u003e= v3.43", "product_id": "CSAFPID-0009" } }, { "category": "product_version_range", "name": "\u003e=ALHLX_v3.43", "product": { "name": "ACS880 IGBT Supply Control Program ALHLX \u003e= v3.43", "product_id": "CSAFPID-0010" } }, { "category": "product_version_range", "name": "\u003e=YISLX_v1.30", "product": { "name": "ACS880 IGBT Supply Control Program YISLX \u003e= v1.30 ", "product_id": "CSAFPID-0011" } }, { "category": "product_version_range", "name": "\u003e=YLHLX_v1.30", "product": { "name": "ACS880 IGBT Supply Control Program YLHLX \u003e= v1.30", "product_id": "CSAFPID-0012" } } ], "category": "product_name", "name": "ACS880 IGBT Supply Control Program" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=APCLX_v1.04.0.5", "product": { "name": "ACS880 Position Control Program APCLX \u003c= v1.04.0.5", "product_id": "CSAFPID-0013" } }, { "category": "product_version_range", "name": "\u003eAPCLX_v1.04.0.5", "product": { "name": "ACS880 Position Control Program APCLX \u003e v1.04.0.5", "product_id": "CSAFPID-0014" } } ], "category": "product_name", "name": "ACS880 Position Control Program" }, { "branches": [ { "category": "product_version_range", "name": "\u003c=ATBLX_v3.44.0.0", "product": { "name": "ACS880 Test Bench Control Program ATBLX \u003c= v3.44.0.0", "product_id": "CSAFPID-0015" } }, { "category": "product_version_range", "name": "\u003eATBLX_v3.44.0.0", "product": { "name": "ACS880 Test Bench Control Program ATBLX \u003e v3.44.0.0", "product_id": "CSAFPID-0016" } } ], "category": "product_name", "name": "ACS880 Test Bench Control Program" } ], "category": "product_family", "name": "ACS880" } ], "category": "product_family", "name": "ACS880 Drives" } ], "category": "vendor", "name": "ABB" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-37559", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "After successful authentication as a user in multiple CODESYS products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service condition.", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] }, "references": [ { "category": "external", "summary": "NVD- CVE-2023-37559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37559" } ], "remediations": [ { "category": "vendor_fix", "details": "In latest firmware versions for the affected products, ABB has mitigated the CODESYS Runtime System vulnerabilities. IEC online programming communication is disabled by default. As a result, CODESYS tools communication with the drive is disabled.\n\nABB recommends that customers apply the firmware update at earliest convenience.\n\nFor situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, { "category": "workaround", "details": "For situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0013", "CSAFPID-0015" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] } ], "title": "CVE-2023-37559" }, { "cve": "CVE-2023-37558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "After successful authentication as a user in multiple CODESYS products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service condition.", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37558" } ], "remediations": [ { "category": "vendor_fix", "details": "In latest firmware versions for the affected products, ABB has mitigated the CODESYS Runtime System vulnerabilities. IEC online programming communication is disabled by default. As a result, CODESYS tools communication with the drive is disabled.\n\nABB recommends that customers apply the firmware update at earliest convenience.\n\nFor situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, { "category": "workaround", "details": "For situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0013", "CSAFPID-0015" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] } ], "title": "CVE-2023-37558" }, { "cve": "CVE-2023-37557", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "description", "text": "After successful authentication as a user in multiple CODESYS products in multiple versions, specific crafted remote communication requests can cause the CmpAppBP component to overwrite a heap-based buffer, which can lead to a denial-of-service condition", "title": "Description" } ], "product_status": { "fixed": [ "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] }, "references": [ { "category": "external", "summary": "NVD- CVE-2023-37557 ", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37557" } ], "remediations": [ { "category": "vendor_fix", "details": "In latest firmware versions for the affected products, ABB has mitigated the CODESYS Runtime System vulnerabilities. IEC online programming communication is disabled by default. As a result, CODESYS tools communication with the drive is disabled.\n\nABB recommends that customers apply the firmware update at earliest convenience.\n\nFor situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, { "category": "workaround", "details": "For situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0013", "CSAFPID-0015" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] } ], "title": "CVE-2023-37557" }, { "cve": "CVE-2023-37556", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple versions of multiple CODESYS products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37556" } ], "remediations": [ { "category": "vendor_fix", "details": "In latest firmware versions for the affected products, ABB has mitigated the CODESYS Runtime System vulnerabilities. IEC online programming communication is disabled by default. As a result, CODESYS tools communication with the drive is disabled.\n\nABB recommends that customers apply the firmware update at earliest convenience.\n\nFor situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, { "category": "workaround", "details": "For situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0013", "CSAFPID-0015" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] } ], "title": "CVE-2023-37556" }, { "cve": "CVE-2023-37555", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple versions of multiple CODESYS products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37555", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37555" } ], "remediations": [ { "category": "vendor_fix", "details": "In latest firmware versions for the affected products, ABB has mitigated the CODESYS Runtime System vulnerabilities. IEC online programming communication is disabled by default. As a result, CODESYS tools communication with the drive is disabled.\n\nABB recommends that customers apply the firmware update at earliest convenience.\n\nFor situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, { "category": "workaround", "details": "For situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0013", "CSAFPID-0015" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] } ], "title": "CVE-2023-37555" }, { "cve": "CVE-2023-37554", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple versions of multiple CODESYS products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.", "title": "CVE description" } ], "product_status": { "fixed": [ "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37554", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37554" } ], "remediations": [ { "category": "vendor_fix", "details": "In latest firmware versions for the affected products, ABB has mitigated the CODESYS Runtime System vulnerabilities. IEC online programming communication is disabled by default. As a result, CODESYS tools communication with the drive is disabled.\n\nABB recommends that customers apply the firmware update at earliest convenience.\n\nFor situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, { "category": "workaround", "details": "For situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0013", "CSAFPID-0015" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] } ], "title": "CVE-2023-37554" }, { "cve": "CVE-2023-37553", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple versions of multiple CODESYS products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37553", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37553" } ], "remediations": [ { "category": "vendor_fix", "details": "In latest firmware versions for the affected products, ABB has mitigated the CODESYS Runtime System vulnerabilities. IEC online programming communication is disabled by default. As a result, CODESYS tools communication with the drive is disabled.\n\nABB recommends that customers apply the firmware update at earliest convenience.\n\nFor situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, { "category": "workaround", "details": "For situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0013", "CSAFPID-0015" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] } ], "title": "CVE-2023-37553" }, { "cve": "CVE-2023-37552", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple versions of multiple CODESYS products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37552", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37552" } ], "remediations": [ { "category": "vendor_fix", "details": "In latest firmware versions for the affected products, ABB has mitigated the CODESYS Runtime System vulnerabilities. IEC online programming communication is disabled by default. As a result, CODESYS tools communication with the drive is disabled.\n\nABB recommends that customers apply the firmware update at earliest convenience.\n\nFor situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, { "category": "workaround", "details": "For situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0013", "CSAFPID-0015" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] } ], "title": "CVE-2023-37552" }, { "cve": "CVE-2023-37550", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple CODESYS products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. ", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37550" } ], "remediations": [ { "category": "vendor_fix", "details": "In latest firmware versions for the affected products, ABB has mitigated the CODESYS Runtime System vulnerabilities. IEC online programming communication is disabled by default. As a result, CODESYS tools communication with the drive is disabled.\n\nABB recommends that customers apply the firmware update at earliest convenience.\n\nFor situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, { "category": "workaround", "details": "For situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0013", "CSAFPID-0015" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] } ], "title": "CVE-2023-37550" }, { "cve": "CVE-2023-37549", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple CODESYS products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. ", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37549", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37549" } ], "remediations": [ { "category": "vendor_fix", "details": "In latest firmware versions for the affected products, ABB has mitigated the CODESYS Runtime System vulnerabilities. IEC online programming communication is disabled by default. As a result, CODESYS tools communication with the drive is disabled.\n\nABB recommends that customers apply the firmware update at earliest convenience.\n\nFor situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, { "category": "workaround", "details": "For situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0013", "CSAFPID-0015" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] } ], "title": "CVE-2023-37549" }, { "cve": "CVE-2023-37548", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple CODESYS products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. ", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37548", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37548" } ], "remediations": [ { "category": "vendor_fix", "details": "In latest firmware versions for the affected products, ABB has mitigated the CODESYS Runtime System vulnerabilities. IEC online programming communication is disabled by default. As a result, CODESYS tools communication with the drive is disabled.\n\nABB recommends that customers apply the firmware update at earliest convenience.\n\nFor situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, { "category": "workaround", "details": "For situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0013", "CSAFPID-0015" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] } ], "title": "CVE-2023-37548" }, { "cve": "CVE-2023-37547", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple CODESYS products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. ", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37547" } ], "remediations": [ { "category": "vendor_fix", "details": "In latest firmware versions for the affected products, ABB has mitigated the CODESYS Runtime System vulnerabilities. IEC online programming communication is disabled by default. As a result, CODESYS tools communication with the drive is disabled.\n\nABB recommends that customers apply the firmware update at earliest convenience.\n\nFor situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, { "category": "workaround", "details": "For situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0013", "CSAFPID-0015" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] } ], "title": "CVE-2023-37547" }, { "cve": "CVE-2023-37546", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple CODESYS products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. ", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37546", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37546" } ], "remediations": [ { "category": "vendor_fix", "details": "In latest firmware versions for the affected products, ABB has mitigated the CODESYS Runtime System vulnerabilities. IEC online programming communication is disabled by default. As a result, CODESYS tools communication with the drive is disabled.\n\nABB recommends that customers apply the firmware update at earliest convenience.\n\nFor situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, { "category": "workaround", "details": "For situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0013", "CSAFPID-0015" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] } ], "title": "CVE-2023-37546" }, { "cve": "CVE-2023-37545", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple CODESYS products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. ", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37545", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37545" } ], "remediations": [ { "category": "vendor_fix", "details": "In latest firmware versions for the affected products, ABB has mitigated the CODESYS Runtime System vulnerabilities. IEC online programming communication is disabled by default. As a result, CODESYS tools communication with the drive is disabled.\n\nABB recommends that customers apply the firmware update at earliest convenience.\n\nFor situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, { "category": "workaround", "details": "For situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0013", "CSAFPID-0015" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 6.5, "environmentalSeverity": "MEDIUM", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 6.5, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] } ], "title": "CVE-2023-37545" }, { "cve": "CVE-2022-4046", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "description", "text": "In CODESYS Control in multiple versions a improper restriction of operations within the bounds of a memory buffer allow an remote attacker with user privileges to gain full access of the device.", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0009", "CSAFPID-0010", "CSAFPID-0011", "CSAFPID-0012" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2022-4046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4046" } ], "remediations": [ { "category": "vendor_fix", "details": "In latest firmware versions for the affected products, ABB has mitigated the CODESYS Runtime System vulnerabilities. IEC online programming communication is disabled by default. As a result, CODESYS tools communication with the drive is disabled.\n\nABB recommends that customers apply the firmware update at earliest convenience.\n\nFor situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008" ] }, { "category": "workaround", "details": "For situations where firmware update is not feasible, please refer to \u2018Workarounds\u2019 section guidance", "product_ids": [ "CSAFPID-0013", "CSAFPID-0015" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "environmentalScore": 8.8, "environmentalSeverity": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "temporalScore": 8.8, "temporalSeverity": "HIGH", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0013", "CSAFPID-0015" ] } ], "title": "CVE-2022-4046" } ] }
icsa-25-112-04
Vulnerability from csaf_cisa
Published
2025-04-10 08:30
Modified
2025-04-10 08:30
Summary
ABB MV Drives
Notes
Summary
Multiple vulnerabilities regarding the CODESYS Runtime System from CODESYS Group have been publicly reported. CODESYS Runtime System v.3.5.15.0 is utilized in the firmware of ABB MV ACS6080 and ACS5000 drives to provide IEC 61131 programming capabilities.
These vulnerabilities could lead to out-of-bound memory access. A successful exploit may result in a denial-of-service condition or arbitrary code execution.
Firmware updates are available to address the vulnerabilities in products listed as affected in this advisory.
Mitigating factors
To exploit these vulnerabilities, a successful login to the affected product is required. This can be achieved by one of the following methods:
• Connecting a computer to the Drive, that is running Drive Automation Builder (Automation Builder | ABB) or Drive Composer (Drive Composer - Software tools | ABB).
• Having access to the local network where the drive is located. In this case, an attacker could send mal-formed packets directly to the drive.
To make the attack more difficult and less likely to succeed, provide network isolation where the drive is located and ensure that no computer running Drive Automation Builder or Drive Composer is connected to the drive without proper security controls. Please refer to “General security recommendations” for further advise on how to keep drive secure.
Refer to the “General Security Recommendations” section at the end of this document for further mitigation actions.
Workarounds
For situations where the “Recommended immediate actions” are not feasible, ABB proposes the following workaround to mitigate this threat:
• Set bit 2 "Disable file download” to TRUE in the "96.102 User lock functionality" parameter.
Although these workarounds will not correct the underlying vulnerability, they can help block known attack vectors. Please refer to “Impact of workaround” section to understand possible reduced functionality of the drive.
IMPORTANT: Contact a qualified and certified ABB personnel if you need more information about the parameter handling of the affected products.
Impact of workaround
This workaround restricts the updating of IEC programs, but existing IEC programs on Drives can still be used. To update an IEC program, the operator must unlock the user lock and enable file download in a protected network environment. It is highly recommended to disable file download, as vulnerabilities are more easily exploitable when file download is enabled.
WARNING: The user lock cannot be opened even by ABB if the pass code is lost.
General security recommendations
For any installation of software-related ABB products we strongly recommend the following (non-exhaustive) list of cyber security practices:
• Isolate special purpose networks (e.g. for automation systems) and remote devices behind firewalls and separate them from any general-purpose network (e.g. office or home networks).
• Install physical controls so no unauthorized personnel can access your devices, components, peripheral equipment, and networks.
• Never connect programming software or computers containing programing software to any network other than the network for the devices that it is intended for.
• Scan all data imported into your environment before use to detect potential malware infections.
• Minimize network exposure for all applications and endpoints to ensure that they are not accessible from the Internet unless they are designed for such exposure and the intended use requires such.
• Ensure all nodes are always up to date in terms of installed software, operating system, and firmware patches as well as anti-virus and firewall.
• When remote access is required, use secure methods, such as Virtual Private Networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.
• Install the drive in a secure location that is only accessible to authorized persons.
• Install physical controls so only authorized personnel can access devices connected to the drive (computers, peripheral equipment, and networks).
• Avoid connecting computers containing Drive Automation Builder programing software to any network other than the network for the devices that it is intended for.
• Ensure security controls are followed on computers connected to the Drive. For example, updated security patches, firewall, anti-virus are installed, and only authorized Software is running. It is customer responsibility to ensure these conditions.
More information on recommended practices can be found in the reference section document: Protecting operations through cyber security: ABB Drives solutions.
Support
For additional instructions and support please contact your local ABB service organization. For contact information, see www.abb.com/contactcenters.
Information about ABB’s cyber security program and capabilities can be found at www.abb.com/cybersecurity.
Notice
The information in this document is subject to change without notice, and should not be construed as a commitment by ABB.
ABB provides no warranty, express or implied, including warranties of merchantability and fitness for a particular purpose, for the information contained in this document, and assumes no responsibility for any errors that may appear in this document. In no event shall ABB or any of its suppliers be liable for direct, indirect, special, incidental or consequential damages of any nature or kind arising from the use of this document, or from the use of any hard-ware or software described in this document, even if ABB or its suppliers have been advised of the possibility of such damages.
This document and parts hereof must not be reproduced or copied without written permission from ABB, and the contents hereof must not be imparted to a third party nor used for any unauthorized purpose.
All rights to registrations and trademarks reside with their respective owners.
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from ABB PSIRT's CSAF advisory.
Critical infrastructure sectors
Critical Manufacturing
Countries/areas deployed
Worldwide
Company headquarters location
Switzerland
Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
{ "document": { "acknowledgments": [ { "organization": "ABB", "summary": "reporting these vulnerabilities to CISA." } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "En", "notes": [ { "category": "summary", "text": "Multiple vulnerabilities regarding the CODESYS Runtime System from CODESYS Group have been publicly reported. CODESYS Runtime System v.3.5.15.0 is utilized in the firmware of ABB MV ACS6080 and ACS5000 drives to provide IEC 61131 programming capabilities.\nThese vulnerabilities could lead to out-of-bound memory access. A successful exploit may result in a denial-of-service condition or arbitrary code execution. \nFirmware updates are available to address the vulnerabilities in products listed as affected in this advisory.\n", "title": "Summary" }, { "category": "general", "text": "To exploit these vulnerabilities, a successful login to the affected product is required. This can be achieved by one of the following methods:\n\n\u2022\tConnecting a computer to the Drive, that is running Drive Automation Builder (Automation Builder | ABB) or Drive Composer (Drive Composer - Software tools | ABB).\n\n\n\u2022\tHaving access to the local network where the drive is located. In this case, an attacker could send mal-formed packets directly to the drive.\n\n\nTo make the attack more difficult and less likely to succeed, provide network isolation where the drive is located and ensure that no computer running Drive Automation Builder or Drive Composer is connected to the drive without proper security controls. Please refer to \u201cGeneral security recommendations\u201d for further advise on how to keep drive secure. \nRefer to the \u201cGeneral Security Recommendations\u201d section at the end of this document for further mitigation actions.\n", "title": "Mitigating factors" }, { "category": "general", "text": "For situations where the \u201cRecommended immediate actions\u201d are not feasible, ABB proposes the following workaround to mitigate this threat:\n\n\n\u2022\tSet bit 2 \"Disable file download\u201d to TRUE in the \"96.102 User lock functionality\" parameter.\n\n\nAlthough these workarounds will not correct the underlying vulnerability, they can help block known attack vectors. Please refer to \u201cImpact of workaround\u201d section to understand possible reduced functionality of the drive.\n\n\nIMPORTANT: Contact a qualified and certified ABB personnel if you need more information about the parameter handling of the affected products.\n\nImpact of workaround\n\nThis workaround restricts the updating of IEC programs, but existing IEC programs on Drives can still be used. To update an IEC program, the operator must unlock the user lock and enable file download in a protected network environment. It is highly recommended to disable file download, as vulnerabilities are more easily exploitable when file download is enabled.\nWARNING: The user lock cannot be opened even by ABB if the pass code is lost.\n", "title": "Workarounds" }, { "category": "other", "text": "For any installation of software-related ABB products we strongly recommend the following (non-exhaustive) list of cyber security practices:\n\u2022\tIsolate special purpose networks (e.g. for automation systems) and remote devices behind firewalls and separate them from any general-purpose network (e.g. office or home networks).\n\u2022\tInstall physical controls so no unauthorized personnel can access your devices, components, peripheral equipment, and networks.\n\u2022\tNever connect programming software or computers containing programing software to any network other than the network for the devices that it is intended for.\n\u2022\tScan all data imported into your environment before use to detect potential malware infections.\n\u2022\tMinimize network exposure for all applications and endpoints to ensure that they are not accessible from the Internet unless they are designed for such exposure and the intended use requires such.\n\u2022\tEnsure all nodes are always up to date in terms of installed software, operating system, and firmware patches as well as anti-virus and firewall.\n\u2022\tWhen remote access is required, use secure methods, such as Virtual Private Networks (VPNs). Recognize that VPNs may have vulnerabilities and should be updated to the most current version available. Also, understand that VPNs are only as secure as the connected devices.\n\u2022\tInstall the drive in a secure location that is only accessible to authorized persons.\n\u2022\tInstall physical controls so only authorized personnel can access devices connected to the drive (computers, peripheral equipment, and networks).\n\u2022\tAvoid connecting computers containing Drive Automation Builder programing software to any network other than the network for the devices that it is intended for. \n\u2022\tEnsure security controls are followed on computers connected to the Drive. For example, updated security patches, firewall, anti-virus are installed, and only authorized Software is running. It is customer responsibility to ensure these conditions.\nMore information on recommended practices can be found in the reference section document: Protecting operations through cyber security: ABB Drives solutions.\n", "title": "General security recommendations" }, { "category": "other", "text": "For additional instructions and support please contact your local ABB service organization. For contact information, see www.abb.com/contactcenters.\nInformation about ABB\u2019s cyber security program and capabilities can be found at www.abb.com/cybersecurity.\n", "title": "Support" }, { "category": "legal_disclaimer", "text": "The information in this document is subject to change without notice, and should not be construed as a commitment by ABB.\nABB provides no warranty, express or implied, including warranties of merchantability and fitness for a particular purpose, for the information contained in this document, and assumes no responsibility for any errors that may appear in this document. In no event shall ABB or any of its suppliers be liable for direct, indirect, special, incidental or consequential damages of any nature or kind arising from the use of this document, or from the use of any hard-ware or software described in this document, even if ABB or its suppliers have been advised of the possibility of such damages.\nThis document and parts hereof must not be reproduced or copied without written permission from ABB, and the contents hereof must not be imparted to a third party nor used for any unauthorized purpose.\nAll rights to registrations and trademarks reside with their respective owners.\n", "title": "Notice" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "other", "text": "This CISA CSAF advisory was converted from ABB PSIRT\u0027s CSAF advisory.", "title": "Advisory Conversion Disclaimer" }, { "category": "other", "text": "Critical Manufacturing", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Switzerland", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" } ], "publisher": { "category": "other", "contact_details": "central@cisa.dhs.gov", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-25-112-04 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2025/icsa-25-112-04.json" }, { "summary": "CODESYS Security Advisory 2023-05", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17765\u0026token=04e117e1408fdb8e02b4bc821aa3be819668aef4\u0026download=" }, { "summary": "What is a variable speed drive | Drives | ABB", "url": "https://new.abb.com/drives/what-is-a-variable-speed-drive" }, { "summary": "ACS6080 - ABB medium voltage AC drives medium voltage AC drives | ABB", "url": "https://new.abb.com/drives/medium-voltage-ac-drives/acs6080" }, { "summary": "ACS5000 - ABB medium voltage AC drives medium voltage AC drives | ABB", "url": "https://new.abb.com/drives/medium-voltage-ac-drives/acs5000" }, { "summary": "Protecting operations through cyber security: ABB Drives solutions", "url": "https://search.abb.com/library/Download.aspx?DocumentID=9AKK108469A4323\u0026LanguageCode=en\u0026DocumentPartId=\u0026Action=Launch" }, { "summary": "NVD - Vulnerability Metrics", "url": "https://nvd.nist.gov/vuln-metrics/cvss" }, { "summary": "ABB CYBERSECURITY ADVISORY - PDF version ", "url": "https://search.abb.com/library/Download.aspx?DocumentID=9AKK108470A9989\u0026LanguageCode=en\u0026DocumentPartId=2\u0026Action=Launch" }, { "summary": "CODESYS Security Advisory 2023-04", "url": "https://customers.codesys.com/index.php?eID=dumpFile\u0026t=f\u0026f=17764\u0026token=4b2f3cf3a800d076b22f18d49f278bd8883dbd46\u0026download=" }, { "category": "self", "summary": "ICS Advisory ICSA-25-112-04 - Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-112-04" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/topics/industrial-control-systems" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "ABB MV Drives", "tracking": { "current_release_date": "2025-04-10T08:30:00.000000Z", "generator": { "date": "2025-04-21T23:12:27.640266Z", "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-25-112-04", "initial_release_date": "2025-04-10T08:30:00.000000Z", "revision_history": [ { "date": "2025-04-10T08:30:00.000000Z", "number": "1.0.0", "summary": "Initial Version" } ], "status": "final", "version": "1.0.0" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003e=LAAAA_2.10.0|\u003cLAAAB_5.06.1", "product": { "name": "ACS6080 Firmware Version LAAAA 2.10.0 to LAAAB 5.06.1", "product_id": "CSAFPID-0001" } }, { "category": "product_version", "name": "LAAAB_5.07", "product": { "name": "ACS6080 Firmware Version LAAAB 5.07", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "ACS6080" }, { "branches": [ { "category": "product_version_range", "name": "\u003e=LAAAB_4.03.0|\u003cLAAAB_5.06.1", "product": { "name": "ACS5000 Firmware Version LAAAB 4.03.0 to LAAAB 5.06.1", "product_id": "CSAFPID-0003" } }, { "category": "product_version", "name": "LAAAB_5.07", "product": { "name": "ACS5000 Firmware Version LAAAB 5.07", "product_id": "CSAFPID-0004" } } ], "category": "product_name", "name": "ACS5000" }, { "branches": [ { "category": "product_version_range", "name": "\u003e=LAAAA_2.10.0|\u003cLAAAB_5.06.1", "product": { "name": "ACS6000 Firmware Version LAAAA 2.10.0 to LAAAB 5.06.1", "product_id": "CSAFPID-0005" } }, { "category": "product_version", "name": "LAAAB_5.07", "product": { "name": "ACS6000 Firmware Version LAAAB 5.07", "product_id": "CSAFPID-0006" } } ], "category": "product_name", "name": "ACS6000" } ], "category": "vendor", "name": "ABB" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4046", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "notes": [ { "category": "description", "text": "The CODESYS Control runtime system does not restrict the memory access. An improper restriction of operations within the bounds of a memory buffer allows an attacker with access to the drive with user privileges to gain full access of the drive.", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0002", "CSAFPID-0004", "CSAFPID-0006" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2022-4046", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4046" } ], "remediations": [ { "category": "vendor_fix", "details": "ABB recommends that customers apply a firmware update as soon as possible to the latest firmware, i.e. LAAAB v. 5.07 and higher, for the affected products. ABB has addressed the CODESYS Runtime System vulnerabilities by disabling the IEC online programming communication by default. As a result, CODESYS communication between affected products and the ABB Automation Builder or ABB Drive Application Builder tools is disabled.\nIt should be noted that the CODESYS application continues to run on the Drive and if it is necessary to establish communication with CODESYS RTS, for example to debug the CODESYS application, this is possible through the drive parameter configuration. Open the user lock via the \"96.02 Pass code\" parameter and make sure that bit 9 \"Enable online IEC programming\" is set to TRUE in the \"96.102 User lock functionality\" parameter.\n\n\nIMPORTANT: After this task, be sure to disable CODESYS communication by setting the bit back to FALSE.\nA future firmware update is planned to update the CODESYS RTS library, which will further strengthen defenses for the vulnerabilities mentioned above.\n\n\nFor situations where firmware update is not feasible, please refer to \u201cWorkarounds\u201d section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "environmentalScore": 7.8, "environmentalSeverity": "HIGH", "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "remediationLevel": "WORKAROUND", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 7.8, "temporalSeverity": "HIGH", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:W/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "title": "CVE-2022-4046" }, { "cve": "CVE-2023-37550", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple CODESYS products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. ", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0002", "CSAFPID-0004", "CSAFPID-0006" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37550", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37550" } ], "remediations": [ { "category": "vendor_fix", "details": "ABB recommends that customers apply a firmware update as soon as possible to the latest firmware, i.e. LAAAB v. 5.07 and higher, for the affected products. ABB has addressed the CODESYS Runtime System vulnerabilities by disabling the IEC online programming communication by default. As a result, CODESYS communication between affected products and the ABB Automation Builder or ABB Drive Application Builder tools is disabled.\nIt should be noted that the CODESYS application continues to run on the Drive and if it is necessary to establish communication with CODESYS RTS, for example to debug the CODESYS application, this is possible through the drive parameter configuration. Open the user lock via the \"96.02 Pass code\" parameter and make sure that bit 9 \"Enable online IEC programming\" is set to TRUE in the \"96.102 User lock functionality\" parameter.\n\n\nIMPORTANT: After this task, be sure to disable CODESYS communication by setting the bit back to FALSE.\nA future firmware update is planned to update the CODESYS RTS library, which will further strengthen defenses for the vulnerabilities mentioned above.\n\n\nFor situations where firmware update is not feasible, please refer to \u201cWorkarounds\u201d section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 5.8, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "NONE", "privilegesRequired": "LOW", "remediationLevel": "WORKAROUND", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 5.8, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:W/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "title": "CVE-2023-37550" }, { "cve": "CVE-2023-37549", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple CODESYS products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. ", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0002", "CSAFPID-0004", "CSAFPID-0006" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD- CVE-2023-37549", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37549" } ], "remediations": [ { "category": "vendor_fix", "details": "ABB recommends that customers apply a firmware update as soon as possible to the latest firmware, i.e. LAAAB v. 5.07 and higher, for the affected products. ABB has addressed the CODESYS Runtime System vulnerabilities by disabling the IEC online programming communication by default. As a result, CODESYS communication between affected products and the ABB Automation Builder or ABB Drive Application Builder tools is disabled.\nIt should be noted that the CODESYS application continues to run on the Drive and if it is necessary to establish communication with CODESYS RTS, for example to debug the CODESYS application, this is possible through the drive parameter configuration. Open the user lock via the \"96.02 Pass code\" parameter and make sure that bit 9 \"Enable online IEC programming\" is set to TRUE in the \"96.102 User lock functionality\" parameter.\n\n\nIMPORTANT: After this task, be sure to disable CODESYS communication by setting the bit back to FALSE.\nA future firmware update is planned to update the CODESYS RTS library, which will further strengthen defenses for the vulnerabilities mentioned above.\n\n\nFor situations where firmware update is not feasible, please refer to \u201cWorkarounds\u201d section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 5.8, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "NONE", "privilegesRequired": "LOW", "remediationLevel": "WORKAROUND", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 5.8, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:W/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "title": "CVE-2023-37549" }, { "cve": "CVE-2023-37548", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple CODESYS products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. ", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0002", "CSAFPID-0004", "CSAFPID-0006" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37548", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37548" } ], "remediations": [ { "category": "vendor_fix", "details": "ABB recommends that customers apply a firmware update as soon as possible to the latest firmware, i.e. LAAAB v. 5.07 and higher, for the affected products. ABB has addressed the CODESYS Runtime System vulnerabilities by disabling the IEC online programming communication by default. As a result, CODESYS communication between affected products and the ABB Automation Builder or ABB Drive Application Builder tools is disabled.\nIt should be noted that the CODESYS application continues to run on the Drive and if it is necessary to establish communication with CODESYS RTS, for example to debug the CODESYS application, this is possible through the drive parameter configuration. Open the user lock via the \"96.02 Pass code\" parameter and make sure that bit 9 \"Enable online IEC programming\" is set to TRUE in the \"96.102 User lock functionality\" parameter.\n\n\nIMPORTANT: After this task, be sure to disable CODESYS communication by setting the bit back to FALSE.\nA future firmware update is planned to update the CODESYS RTS library, which will further strengthen defenses for the vulnerabilities mentioned above.\n\n\nFor situations where firmware update is not feasible, please refer to \u201cWorkarounds\u201d section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 5.8, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "NONE", "privilegesRequired": "LOW", "remediationLevel": "WORKAROUND", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 5.8, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:W/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "title": "CVE-2023-37548" }, { "cve": "CVE-2023-37547", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple CODESYS products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. ", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0002", "CSAFPID-0004", "CSAFPID-0006" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37547" } ], "remediations": [ { "category": "vendor_fix", "details": "ABB recommends that customers apply a firmware update as soon as possible to the latest firmware, i.e. LAAAB v. 5.07 and higher, for the affected products. ABB has addressed the CODESYS Runtime System vulnerabilities by disabling the IEC online programming communication by default. As a result, CODESYS communication between affected products and the ABB Automation Builder or ABB Drive Application Builder tools is disabled.\nIt should be noted that the CODESYS application continues to run on the Drive and if it is necessary to establish communication with CODESYS RTS, for example to debug the CODESYS application, this is possible through the drive parameter configuration. Open the user lock via the \"96.02 Pass code\" parameter and make sure that bit 9 \"Enable online IEC programming\" is set to TRUE in the \"96.102 User lock functionality\" parameter.\n\n\nIMPORTANT: After this task, be sure to disable CODESYS communication by setting the bit back to FALSE.\nA future firmware update is planned to update the CODESYS RTS library, which will further strengthen defenses for the vulnerabilities mentioned above.\n\n\nFor situations where firmware update is not feasible, please refer to \u201cWorkarounds\u201d section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 5.8, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "NONE", "privilegesRequired": "LOW", "remediationLevel": "WORKAROUND", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 5.8, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:W/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "title": "CVE-2023-37547" }, { "cve": "CVE-2023-37546", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple CODESYS products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. ", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0002", "CSAFPID-0004", "CSAFPID-0006" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37546", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37546" } ], "remediations": [ { "category": "vendor_fix", "details": "ABB recommends that customers apply a firmware update as soon as possible to the latest firmware, i.e. LAAAB v. 5.07 and higher, for the affected products. ABB has addressed the CODESYS Runtime System vulnerabilities by disabling the IEC online programming communication by default. As a result, CODESYS communication between affected products and the ABB Automation Builder or ABB Drive Application Builder tools is disabled.\nIt should be noted that the CODESYS application continues to run on the Drive and if it is necessary to establish communication with CODESYS RTS, for example to debug the CODESYS application, this is possible through the drive parameter configuration. Open the user lock via the \"96.02 Pass code\" parameter and make sure that bit 9 \"Enable online IEC programming\" is set to TRUE in the \"96.102 User lock functionality\" parameter.\n\n\nIMPORTANT: After this task, be sure to disable CODESYS communication by setting the bit back to FALSE.\nA future firmware update is planned to update the CODESYS RTS library, which will further strengthen defenses for the vulnerabilities mentioned above.\n\n\nFor situations where firmware update is not feasible, please refer to \u201cWorkarounds\u201d section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 5.8, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "NONE", "privilegesRequired": "LOW", "remediationLevel": "WORKAROUND", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 5.8, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:W/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "title": "CVE-2023-37546" }, { "cve": "CVE-2023-37545", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple CODESYS products in multiple versions, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpApp component to read internally from an invalid address, potentially leading to a denial-of-service condition. ", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0002", "CSAFPID-0004", "CSAFPID-0006" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD- CVE-2023-37545", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37545" } ], "remediations": [ { "category": "vendor_fix", "details": "ABB recommends that customers apply a firmware update as soon as possible to the latest firmware, i.e. LAAAB v. 5.07 and higher, for the affected products. ABB has addressed the CODESYS Runtime System vulnerabilities by disabling the IEC online programming communication by default. As a result, CODESYS communication between affected products and the ABB Automation Builder or ABB Drive Application Builder tools is disabled.\nIt should be noted that the CODESYS application continues to run on the Drive and if it is necessary to establish communication with CODESYS RTS, for example to debug the CODESYS application, this is possible through the drive parameter configuration. Open the user lock via the \"96.02 Pass code\" parameter and make sure that bit 9 \"Enable online IEC programming\" is set to TRUE in the \"96.102 User lock functionality\" parameter.\n\n\nIMPORTANT: After this task, be sure to disable CODESYS communication by setting the bit back to FALSE.\nA future firmware update is planned to update the CODESYS RTS library, which will further strengthen defenses for the vulnerabilities mentioned above.\n\n\nFor situations where firmware update is not feasible, please refer to \u201cWorkarounds\u201d section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 5.8, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "NONE", "privilegesRequired": "LOW", "remediationLevel": "WORKAROUND", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 5.8, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:W/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "title": "CVE-2023-37545" }, { "cve": "CVE-2023-37556", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple versions of multiple CODESYS products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0002", "CSAFPID-0004", "CSAFPID-0006" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37556" } ], "remediations": [ { "category": "vendor_fix", "details": "ABB recommends that customers apply a firmware update as soon as possible to the latest firmware, i.e. LAAAB v. 5.07 and higher, for the affected products. ABB has addressed the CODESYS Runtime System vulnerabilities by disabling the IEC online programming communication by default. As a result, CODESYS communication between affected products and the ABB Automation Builder or ABB Drive Application Builder tools is disabled.\nIt should be noted that the CODESYS application continues to run on the Drive and if it is necessary to establish communication with CODESYS RTS, for example to debug the CODESYS application, this is possible through the drive parameter configuration. Open the user lock via the \"96.02 Pass code\" parameter and make sure that bit 9 \"Enable online IEC programming\" is set to TRUE in the \"96.102 User lock functionality\" parameter.\n\n\nIMPORTANT: After this task, be sure to disable CODESYS communication by setting the bit back to FALSE.\nA future firmware update is planned to update the CODESYS RTS library, which will further strengthen defenses for the vulnerabilities mentioned above.\n\n\nFor situations where firmware update is not feasible, please refer to \u201cWorkarounds\u201d section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 5.8, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "NONE", "privilegesRequired": "LOW", "remediationLevel": "WORKAROUND", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 5.8, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:W/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "title": "CVE-2023-37556" }, { "cve": "CVE-2023-37555", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple versions of multiple CODESYS products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0002", "CSAFPID-0004", "CSAFPID-0006" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37555", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37555" } ], "remediations": [ { "category": "vendor_fix", "details": "ABB recommends that customers apply a firmware update as soon as possible to the latest firmware, i.e. LAAAB v. 5.07 and higher, for the affected products. ABB has addressed the CODESYS Runtime System vulnerabilities by disabling the IEC online programming communication by default. As a result, CODESYS communication between affected products and the ABB Automation Builder or ABB Drive Application Builder tools is disabled.\nIt should be noted that the CODESYS application continues to run on the Drive and if it is necessary to establish communication with CODESYS RTS, for example to debug the CODESYS application, this is possible through the drive parameter configuration. Open the user lock via the \"96.02 Pass code\" parameter and make sure that bit 9 \"Enable online IEC programming\" is set to TRUE in the \"96.102 User lock functionality\" parameter.\n\n\nIMPORTANT: After this task, be sure to disable CODESYS communication by setting the bit back to FALSE.\nA future firmware update is planned to update the CODESYS RTS library, which will further strengthen defenses for the vulnerabilities mentioned above.\n\n\nFor situations where firmware update is not feasible, please refer to \u201cWorkarounds\u201d section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 5.8, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "NONE", "privilegesRequired": "LOW", "remediationLevel": "WORKAROUND", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 5.8, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:W/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "title": "CVE-2023-37555" }, { "cve": "CVE-2023-37554", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple versions of multiple CODESYS products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0002", "CSAFPID-0004", "CSAFPID-0006" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37554", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37554" } ], "remediations": [ { "category": "vendor_fix", "details": "ABB recommends that customers apply a firmware update as soon as possible to the latest firmware, i.e. LAAAB v. 5.07 and higher, for the affected products. ABB has addressed the CODESYS Runtime System vulnerabilities by disabling the IEC online programming communication by default. As a result, CODESYS communication between affected products and the ABB Automation Builder or ABB Drive Application Builder tools is disabled.\nIt should be noted that the CODESYS application continues to run on the Drive and if it is necessary to establish communication with CODESYS RTS, for example to debug the CODESYS application, this is possible through the drive parameter configuration. Open the user lock via the \"96.02 Pass code\" parameter and make sure that bit 9 \"Enable online IEC programming\" is set to TRUE in the \"96.102 User lock functionality\" parameter.\n\n\nIMPORTANT: After this task, be sure to disable CODESYS communication by setting the bit back to FALSE.\nA future firmware update is planned to update the CODESYS RTS library, which will further strengthen defenses for the vulnerabilities mentioned above.\n\n\nFor situations where firmware update is not feasible, please refer to \u201cWorkarounds\u201d section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 5.8, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "NONE", "privilegesRequired": "LOW", "remediationLevel": "WORKAROUND", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 5.8, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:W/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "title": "CVE-2023-37554" }, { "cve": "CVE-2023-37553", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple versions of multiple CODESYS products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0002", "CSAFPID-0004", "CSAFPID-0006" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37553", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37553" } ], "remediations": [ { "category": "vendor_fix", "details": "ABB recommends that customers apply a firmware update as soon as possible to the latest firmware, i.e. LAAAB v. 5.07 and higher, for the affected products. ABB has addressed the CODESYS Runtime System vulnerabilities by disabling the IEC online programming communication by default. As a result, CODESYS communication between affected products and the ABB Automation Builder or ABB Drive Application Builder tools is disabled.\nIt should be noted that the CODESYS application continues to run on the Drive and if it is necessary to establish communication with CODESYS RTS, for example to debug the CODESYS application, this is possible through the drive parameter configuration. Open the user lock via the \"96.02 Pass code\" parameter and make sure that bit 9 \"Enable online IEC programming\" is set to TRUE in the \"96.102 User lock functionality\" parameter.\n\n\nIMPORTANT: After this task, be sure to disable CODESYS communication by setting the bit back to FALSE.\nA future firmware update is planned to update the CODESYS RTS library, which will further strengthen defenses for the vulnerabilities mentioned above.\n\n\nFor situations where firmware update is not feasible, please refer to \u201cWorkarounds\u201d section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 5.8, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "NONE", "privilegesRequired": "LOW", "remediationLevel": "WORKAROUND", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 5.8, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:W/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "title": "CVE-2023-37553" }, { "cve": "CVE-2023-37552", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "In multiple versions of multiple CODESYS products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition.", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0002", "CSAFPID-0004", "CSAFPID-0006" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37552", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37552" } ], "remediations": [ { "category": "vendor_fix", "details": "ABB recommends that customers apply a firmware update as soon as possible to the latest firmware, i.e. LAAAB v. 5.07 and higher, for the affected products. ABB has addressed the CODESYS Runtime System vulnerabilities by disabling the IEC online programming communication by default. As a result, CODESYS communication between affected products and the ABB Automation Builder or ABB Drive Application Builder tools is disabled.\nIt should be noted that the CODESYS application continues to run on the Drive and if it is necessary to establish communication with CODESYS RTS, for example to debug the CODESYS application, this is possible through the drive parameter configuration. Open the user lock via the \"96.02 Pass code\" parameter and make sure that bit 9 \"Enable online IEC programming\" is set to TRUE in the \"96.102 User lock functionality\" parameter.\n\n\nIMPORTANT: After this task, be sure to disable CODESYS communication by setting the bit back to FALSE.\nA future firmware update is planned to update the CODESYS RTS library, which will further strengthen defenses for the vulnerabilities mentioned above.\n\n\nFor situations where firmware update is not feasible, please refer to \u201cWorkarounds\u201d section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 5.8, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "NONE", "privilegesRequired": "LOW", "remediationLevel": "WORKAROUND", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 5.8, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:W/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "title": "CVE-2023-37552" }, { "cve": "CVE-2023-37557", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "description", "text": "After successful authentication as a user in multiple CODESYS products in multiple versions, specific crafted remote communication requests can cause the CmpAppBP component to overwrite a heap-based buffer, which can lead to a denial-of-service condition.", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0002", "CSAFPID-0004", "CSAFPID-0006" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37557", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37557" } ], "remediations": [ { "category": "vendor_fix", "details": "ABB recommends that customers apply a firmware update as soon as possible to the latest firmware, i.e. LAAAB v. 5.07 and higher, for the affected products. ABB has addressed the CODESYS Runtime System vulnerabilities by disabling the IEC online programming communication by default. As a result, CODESYS communication between affected products and the ABB Automation Builder or ABB Drive Application Builder tools is disabled.\nIt should be noted that the CODESYS application continues to run on the Drive and if it is necessary to establish communication with CODESYS RTS, for example to debug the CODESYS application, this is possible through the drive parameter configuration. Open the user lock via the \"96.02 Pass code\" parameter and make sure that bit 9 \"Enable online IEC programming\" is set to TRUE in the \"96.102 User lock functionality\" parameter.\n\n\nIMPORTANT: After this task, be sure to disable CODESYS communication by setting the bit back to FALSE.\nA future firmware update is planned to update the CODESYS RTS library, which will further strengthen defenses for the vulnerabilities mentioned above.\n\n\nFor situations where firmware update is not feasible, please refer to \u201cWorkarounds\u201d section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 5.8, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "NONE", "privilegesRequired": "LOW", "remediationLevel": "WORKAROUND", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 5.8, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:W/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "title": "CVE-2023-37557" }, { "cve": "CVE-2023-37559", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "After successful authentication as a user in multiple CODESYS products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service condition.", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0002", "CSAFPID-0004", "CSAFPID-0006" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37559" } ], "remediations": [ { "category": "vendor_fix", "details": "ABB recommends that customers apply a firmware update as soon as possible to the latest firmware, i.e. LAAAB v. 5.07 and higher, for the affected products. ABB has addressed the CODESYS Runtime System vulnerabilities by disabling the IEC online programming communication by default. As a result, CODESYS communication between affected products and the ABB Automation Builder or ABB Drive Application Builder tools is disabled.\nIt should be noted that the CODESYS application continues to run on the Drive and if it is necessary to establish communication with CODESYS RTS, for example to debug the CODESYS application, this is possible through the drive parameter configuration. Open the user lock via the \"96.02 Pass code\" parameter and make sure that bit 9 \"Enable online IEC programming\" is set to TRUE in the \"96.102 User lock functionality\" parameter.\n\n\nIMPORTANT: After this task, be sure to disable CODESYS communication by setting the bit back to FALSE.\nA future firmware update is planned to update the CODESYS RTS library, which will further strengthen defenses for the vulnerabilities mentioned above.\n\n\nFor situations where firmware update is not feasible, please refer to \u201cWorkarounds\u201d section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 5.8, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "NONE", "privilegesRequired": "LOW", "remediationLevel": "WORKAROUND", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 5.8, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:W/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "title": "CVE-2023-37559" }, { "cve": "CVE-2023-37558", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "description", "text": "After successful authentication as a user in multiple CODESYS products in multiple versions, specific crafted network communication requests with inconsistent content can cause the CmpAppForce component to read internally from an invalid address, potentially leading to a denial-of-service condition.", "title": "CVE Description" } ], "product_status": { "fixed": [ "CSAFPID-0002", "CSAFPID-0004", "CSAFPID-0006" ], "known_affected": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] }, "references": [ { "category": "external", "summary": "NVD - CVE-2023-37558", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37558" } ], "remediations": [ { "category": "vendor_fix", "details": "ABB recommends that customers apply a firmware update as soon as possible to the latest firmware, i.e. LAAAB v. 5.07 and higher, for the affected products. ABB has addressed the CODESYS Runtime System vulnerabilities by disabling the IEC online programming communication by default. As a result, CODESYS communication between affected products and the ABB Automation Builder or ABB Drive Application Builder tools is disabled.\nIt should be noted that the CODESYS application continues to run on the Drive and if it is necessary to establish communication with CODESYS RTS, for example to debug the CODESYS application, this is possible through the drive parameter configuration. Open the user lock via the \"96.02 Pass code\" parameter and make sure that bit 9 \"Enable online IEC programming\" is set to TRUE in the \"96.102 User lock functionality\" parameter.\n\n\nIMPORTANT: After this task, be sure to disable CODESYS communication by setting the bit back to FALSE.\nA future firmware update is planned to update the CODESYS RTS library, which will further strengthen defenses for the vulnerabilities mentioned above.\n\n\nFor situations where firmware update is not feasible, please refer to \u201cWorkarounds\u201d section.", "product_ids": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "environmentalScore": 5.8, "environmentalSeverity": "MEDIUM", "exploitCodeMaturity": "UNPROVEN", "integrityImpact": "NONE", "privilegesRequired": "LOW", "remediationLevel": "WORKAROUND", "reportConfidence": "CONFIRMED", "scope": "UNCHANGED", "temporalScore": 5.8, "temporalSeverity": "MEDIUM", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:W/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0003", "CSAFPID-0005" ] } ], "title": "CVE-2023-37558" } ] }
ghsa-v7hq-56cr-7xwf
Vulnerability from github
Published
2023-08-03 12:31
Modified
2024-04-04 06:31
Severity ?
VLAI Severity ?
Details
In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37552, CVE-2023-37554, CVE-2023-37555 and CVE-2023-37556.
{ "affected": [], "aliases": [ "CVE-2023-37553" ], "database_specific": { "cwe_ids": [ "CWE-20" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-08-03T12:15:10Z", "severity": "MODERATE" }, "details": "In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to\u00a0CVE-2023-37552,\u00a0CVE-2023-37554,\u00a0CVE-2023-37555 and\u00a0CVE-2023-37556.\n\n", "id": "GHSA-v7hq-56cr-7xwf", "modified": "2024-04-04T06:31:10Z", "published": "2023-08-03T12:31:52Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-37553" }, { "type": "WEB", "url": "https://cert.vde.com/en/advisories/VDE-2023-019" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
fkie_cve-2023-37553
Vulnerability from fkie_nvd
Published
2023-08-03 12:15
Modified
2024-11-21 08:11
Severity ?
Summary
In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to CVE-2023-37552, CVE-2023-37554, CVE-2023-37555 and CVE-2023-37556.
References
▼ | URL | Tags | |
---|---|---|---|
info@cert.vde.com | https://cert.vde.com/en/advisories/VDE-2023-019/ | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://cert.vde.com/en/advisories/VDE-2023-019/ | Third Party Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:codesys:control_for_beaglebone_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "80D9DB34-C2BD-441F-B8D9-02EFA27BECD8", "versionEndExcluding": "4.10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_for_empc-a\\/imx6_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "49AA0C0C-F2F2-4F11-9615-FDCA6BC410B4", "versionEndExcluding": "4.10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_for_iot2000_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "74FE662F-5397-4CB7-9243-1E6ED0AAEC29", "versionEndExcluding": "4.10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_for_linux_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "8896E77C-EB29-4CB9-BC98-D5A34791A961", "versionEndExcluding": "4.10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_for_pfc100_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "56101551-21ED-4409-9932-9EFA225AF20C", "versionEndExcluding": "4.10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_for_pfc200_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "C1239AA8-B094-4DA3-82B7-38F85B6C3940", "versionEndExcluding": "4.10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_for_plcnext_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAA7FE72-41A0-42E7-8E66-9B4A50A5B08F", "versionEndExcluding": "4.10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_for_raspberry_pi_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "C248B53C-3C09-4068-9E57-8F9A4D2B7AD0", "versionEndExcluding": "4.10.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_for_wago_touch_panels_600_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "C7995687-1BCD-454D-8546-52B80B5F22B0", "versionEndExcluding": "4.10.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:codesys:control_rte_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "BAFC253D-32BC-4B9E-BDEE-CFFDCDBBE9FB", "versionEndExcluding": "3.5.19.20", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_rte_sl_\\(for_beckhoff_cx\\):*:*:*:*:*:*:*:*", "matchCriteriaId": "297D8781-B331-40B2-BD34-0041A316D5C8", "versionEndExcluding": "3.5.19.20", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_runtime_system_toolkit:*:*:*:*:*:*:*:*", "matchCriteriaId": "DA76230A-C7E7-4223-BAB7-4CDE8F5CB5DB", "versionEndExcluding": "3.5.19.20", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:control_win_sl:*:*:*:*:*:*:*:*", "matchCriteriaId": "09CC9B78-B3B4-4D49-9F23-DC5C80D52588", "versionEndExcluding": "3.5.19.20", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:development_system:*:*:*:*:*:*:*:*", "matchCriteriaId": "ACDCB65A-1328-422D-99A0-1D0FFE9AC793", "versionEndExcluding": "3.5.19.20", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:hmi:*:*:*:*:*:*:*:*", "matchCriteriaId": "81E2FE85-347D-42DE-9360-D5DB79AAD085", "versionEndExcluding": "3.5.19.20", "vulnerable": true }, { "criteria": "cpe:2.3:a:codesys:safety_sil2:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7DF2418-1EC1-4672-941E-098EBC9BDF4F", "versionEndExcluding": "3.5.19.20", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In multiple versions of multiple Codesys products, after successful authentication as a user, specific crafted network communication requests with inconsistent content can cause the CmpAppBP component to read internally from an invalid address, potentially leading to a denial-of-service condition. This vulnerability is different to\u00a0CVE-2023-37552,\u00a0CVE-2023-37554,\u00a0CVE-2023-37555 and\u00a0CVE-2023-37556.\n\n" }, { "lang": "es", "value": "En m\u00faltiples versiones de m\u00faltiples productos de Codesys, despu\u00e9s de una autenticaci\u00f3n exitosa como usuario, las solicitudes de comunicaci\u00f3n de red con contenido inconsistente pueden causar que el componente CmpAppBP lea internamente desde una direcci\u00f3n inv\u00e1lida, potencialmente llevando a una condici\u00f3n de denegaci\u00f3n de servicio. Esta vulnerabilidad es diferente de CVE-2023-37552, CVE-2023-37554, CVE-2023-37555 y CVE-2023-37556." } ], "id": "CVE-2023-37553", "lastModified": "2024-11-21T08:11:55.730", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "info@cert.vde.com", "type": "Primary" } ] }, "published": "2023-08-03T12:15:10.443", "references": [ { "source": "info@cert.vde.com", "tags": [ "Third Party Advisory" ], "url": "https://cert.vde.com/en/advisories/VDE-2023-019/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://cert.vde.com/en/advisories/VDE-2023-019/" } ], "sourceIdentifier": "info@cert.vde.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "info@cert.vde.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…