# ICS Advisory (ICSA-20-203-01)
## Wibu-Systems CodeMeter (Update C)
Original release date: October 15, 2020
[Print Document](javascript:window.print\(\);)
[Tweet](https://twitter.com/share?url=https%3A%2F%2Fus-
cert.cisa.gov%2Fics%2Fadvisories%2Ficsa-20-203-01)
[Like Me](https://www.facebook.com/sharer.php?u=https%3A%2F%2Fus-
cert.cisa.gov%2Fics%2Fadvisories%2Ficsa-20-203-01)
[Share](http://www.addthis.com/bookmark.php?url=https%3A%2F%2Fus-
cert.cisa.gov%2Fics%2Fadvisories%2Ficsa-20-203-01)
### Legal Notice
All information products included in [https://us-cert.gov/ics](/ics) are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of
this product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see [https://www.us-
cert.gov/tlp/](/tlp/).
* * *
## 1\. EXECUTIVE SUMMARY
* **CVSS v3 10.0**
* **ATTENTION:** Exploitable remotely/low skill level to exploit
* **Vendor:** Wibu-Systems AG
* **Equipment:** CodeMeter
* **Vulnerabilities:** Buffer Access with Incorrect Length Value, Inadequate Encryption Strength, Origin Validation Error, Improper Input Validation, Improper Verification of Cryptographic Signature, Improper Resource Shutdown or Release
## 2\. UPDATE INFORMATION
This updated advisory is a follow-up to the advisory update titled
ICSA-20-203-01 Wibu-Systems CodeMeter (Update A) that was published September
17, 2020, to the ICS webpage on us-cert.gov.
## 3\. RISK EVALUATION
Successful exploitation of these vulnerabilities could allow an attacker to
alter and forge a license file, cause a denial-of-service condition,
potentially attain remote code execution, read heap data, and prevent normal
operation of third-party software dependent on the CodeMeter.
## 4\. TECHNICAL DETAILS
### 4.1 AFFECTED PRODUCTS
The following versions of CodeMeter Runtime, a license manager, are affected:
* All versions prior to 7.10a are affected by CVE-2020-14509 and CVE-2020-14519
* All versions prior to 7.10a are affected by CVE-2020-14517
* All versions prior to 7.10 are affected by CVE-2020-16233
* All versions prior to 6.81 are affected by CVE-2020-14513
* All versions prior to 6.90 are affected by CVE-2020-14515 when using CmActLicense update files with CmActLicense Firm Code
This license manager is used in products by many different vendors. As new
instances are discovered/reported, they will be added to this list of affected
products.
### 4.2 VULNERABILITY OVERVIEW
#### 4.2.1 [BUFFER ACCESS WITH INCORRECT LENGTH VALUE
CWE-805](https://cwe.mitre.org/data/definitions/805.html)
Multiple memory corruption vulnerabilities exist where the packet parser
mechanism does not verify length fields. An attacker could send specially
crafted packets to exploit these vulnerabilities.
[CVE-2020-14509](http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14509)
has been assigned to this vulnerability. A CVSS v3 base score of 10.0 has been
calculated; the CVSS vector string is
([AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)).
#### 4.2.2 [INADEQUATE ENCRYPTION STRENGTH
CWE-326](https://cwe.mitre.org/data/definitions/326.html)
Protocol encryption can be easily broken and the server accepts external
connections, which may allow an attacker to remotely communicate with the
CodeMeter API.
[CVE-2020-14517](http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14517)
has been assigned to this vulnerability. A CVSS v3 base score of 9.4 has been
calculated; the CVSS vector string is
([AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H)).
#### 4.2.3 [ORIGIN VALIDATION ERROR
CWE-346](https://cwe.mitre.org/data/definitions/346.html)
This vulnerability allows an attacker to use the internal WebSockets API via a
specifically crafted Java Script payload, which may allow alteration or
creation of license files when combined with CVE-2020-14515.
[CVE-2020-14519](http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14519)
has been assigned to this vulnerability. A CVSS v3 base score of 8.1 has been
calculated; the CVSS vector string is
([AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H)).
#### 4.2.4 [IMPROPER INPUT VALIDATION
CWE-20](https://cwe.mitre.org/data/definitions/20.html)
CodeMeter and the software using it may crash while processing a specifically
crafted license file due to unverified length fields.
[CVE-2020-14513](http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14513)
has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been
calculated; the CVSS vector string is
([AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)).
#### 4.2.5 [IMPROPER VERIFICATION OF CRYPTOGRAPHIC SIGNATURE
CWE-347](https://cwe.mitre.org/data/definitions/347.html)
There is an issue in the license-file signature checking mechanism, which
allows attackers to build arbitrary license files, including forging a valid
license file as if it were a valid license file of an existing vendor. Only
CmActLicense update files with CmActLicense Firm Code are affected.
[CVE-2020-14515](http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-14515)
has been assigned to this vulnerability. A CVSS v3 base score of 7.4 has been
calculated; the CVSS vector string is
([AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:H](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:C/C:N/I:H/A:H)).
#### 4.2.6 [IMPROPER RESOURCE SHUTDOWN OR RELEASE
CWE-404](https://cwe.mitre.org/data/definitions/404.html)
An attacker could send a specially crafted packet that could have the server
send back packets containing data from the heap.
[CVE-2020-16233](http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-16233)
has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been
calculated; the CVSS vector string is
([AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N](https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)).
### 4.3 BACKGROUND
* **CRITICAL INFRASTRUCTURE SECTORS:** Multiple
* **COUNTRIES/AREAS DEPLOYED:** Worldwide
* **COMPANY HEADQUARTERS LOCATION:** Germany
### 4.4 RESEARCHER
Sharon Brizinov and Tal Keren of Claroty reported these vulnerabilities to
CISA.
## 5\. MITIGATIONS
Wibu-Systems recommends the following:
* Update to the latest version of the CodeMeter Runtime.
* Run CodeMeter only as client.
* Utilize the new REST API instead of the internal WebSockets API.
* Disable the WebSockets API.
* Apply AxProtector.
For more information please see Wibu-Systems' security advisories:
* Deutsch: <https://www.wibu.com/de/support/security-advisories.html>
* English: <https://www.wibu.com/en/support/security-advisories.html>
For more information on products dependent on the affected CodeMeter see the
following vendor security advisories:
* ABB: [CodeMeter Vulnerabilities](https://global.abb/group/en/technology/cyber-security/alerts-and-notifications)
* Bosch: [BOSCH-SA-231483](https://psirt.bosch.com/security-advisories/bosch-sa-231483.html)
* CODESYS: [Security Advisory 2020-06](https://customers.codesys.com/index.php?eID=dumpFile&t=f&f=13245&token=12e702eb28edb2de082dc2f5e1375bea35c2fd1d&download=)
* COPA-DATA: [CD_SVA_2020_1](https://www.copadata.com/fileadmin/user_upload/faq/files/CD_SVA_2020_1.pdf)
* Pepperl+Fuchs: [VDE-2020-034](https://cert.vde.com/en-us/advisories/vde-2020-034)
* Phoenix Contact: [VDE-2020-030](https://cert.vde.com/en-us/advisories/vde-2020-030)
* PILZ: [VDE-2020-033](https://cert.vde.com/en-us/advisories/vde-2020-033)
* Rockwell: Knowledgebase Article ID [1127863](https://rockwellautomation.custhelp.com/app/answers/answer_view/a_id/1127863) (Login Required)
* Siemens: [SSA-455843](https://new.siemens.com/global/en/products/services/cert.html#SecurityPublications)
* WAGO: [VDE-2020-032](https://cert.vde.com/en-us/advisories/vde-2020-032)
**\--------- Begin Update C Part 1 of 1 ---------**
* Schneider Electric: [SEVD-2020-287-02](https://www.se.com/ww/en/download/document/SEVD-2020-287-02/)
* WEIDMUELLER: [VDE-2020-041](https://cert.vde.com/en-us/advisories/vde-2020-041)
**\--------- End Update C Part 1 of 1 ---------**
CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:
* Minimize network exposure for all control system devices and/or systems, and ensure that they are [not accessible from the Internet](https://www.us-cert.gov/ics/alerts/ICS-ALERT-10-301-01).
* Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
* When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.
CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.
CISA also provides a section for [control systems security recommended
practices](https://www.us-cert.gov/ics/recommended-practices) on the ICS
webpage on [us-cert.gov](https://www.us-cert.gov/ics). Several recommended
practices are available for reading and download, including [Improving
Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies](https://www.us-
cert.gov/sites/default/files/recommended_practices/NCCIC_ICS-
CERT_Defense_in_Depth_2016_S508C.pdf).
Additional mitigation guidance and recommended practices are publicly
available on the [ICS webpage on us-cert.gov](https://www.us-cert.gov/ics) in
the Technical Information Paper, [ICS-TIP-12-146-01B--Targeted Cyber Intrusion
Detection and Mitigation Strategies](https://www.us-cert.gov/ics/tips/ICS-
TIP-12-146-01B).
Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.
No known public exploits specifically target these vulnerabilities.
暂无评论