CVE Vulnerabilities

CVE-2018-10612

Missing Encryption of Sensitive Data

Published: Jan 29, 2019 | Modified: Oct 09, 2019
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

In 3S-Smart Software Solutions GmbH CODESYS Control V3 products prior to version 3.5.14.0, user access management and communication encryption is not enabled by default, which could allow an attacker access to the device and sensitive information, including user credentials.

Weakness

The product does not encrypt sensitive or critical information before storage or transmission.

Affected Software

Name Vendor Start Version End Version
Control_for_beaglebone_sl Codesys 3.0 (including) 3.5.14.0 (excluding)
Control_for_empc-a/imx6_sl Codesys 3.0 (including) 3.5.14.0 (excluding)
Control_for_iot2000_sl Codesys 3.0 (including) 3.5.14.0 (excluding)
Control_for_linux_sl Codesys 3.0 (including) 3.5.14.0 (excluding)
Control_for_pfc100_sl Codesys 3.0 (including) 3.5.14.0 (excluding)
Control_for_pfc200_sl Codesys 3.0 (including) 3.5.14.0 (excluding)
Control_for_raspberry_pi_sl Codesys 3.0 (including) 3.5.14.0 (excluding)
Control_rte_sl Codesys 3.0 (including) 3.5.14.0 (excluding)
Control_runtime_toolkit Codesys 3.0 (including) 3.5.14.0 (excluding)
Control_win_sl Codesys 3.0 (including) 3.5.14.0 (excluding)
Development_system_v3 Codesys 3.0 (including) 3.5.14.0 (excluding)
Hmi_sl Codesys 3.0 (including) 3.5.14.0 (excluding)

Potential Mitigations

  • Ensure that encryption is properly integrated into the system design, including but not necessarily limited to:

  • Identify the separate needs and contexts for encryption:

  • Using threat modeling or other techniques, assume that data can be compromised through a separate vulnerability or weakness, and determine where encryption will be most effective. Ensure that data that should be private is not being inadvertently exposed using weaknesses such as insecure permissions (CWE-732). [REF-7]

  • When there is a need to store or transmit sensitive data, use strong, up-to-date cryptographic algorithms to encrypt that data. Select a well-vetted algorithm that is currently considered to be strong by experts in the field, and use well-tested implementations. As with all cryptographic mechanisms, the source code should be available for analysis.

  • For example, US government systems require FIPS 140-2 certification.

  • Do not develop custom or private cryptographic algorithms. They will likely be exposed to attacks that are well-understood by cryptographers. Reverse engineering techniques are mature. If the algorithm can be compromised if attackers find out how it works, then it is especially weak.

  • Periodically ensure that the cryptography has not become obsolete. Some older algorithms, once thought to require a billion years of computing time, can now be broken in days or hours. This includes MD4, MD5, SHA1, DES, and other algorithms that were once regarded as strong. [REF-267]

  • Compartmentalize the system to have “safe” areas where trust boundaries can be unambiguously drawn. Do not allow sensitive data to go outside of the trust boundary and always be careful when interfacing with a compartment outside of the safe area.

  • Ensure that appropriate compartmentalization is built into the system design, and the compartmentalization allows for and reinforces privilege separation functionality. Architects and designers should rely on the principle of least privilege to decide the appropriate time to use privileges and the time to drop privileges.

References