Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-18-100-02
HistoryApr 10, 2018 - 12:00 p.m.

Omron CX-One

2018-04-1012:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
45

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.258 Low

EPSS

Percentile

96.7%

1. EXECUTIVE SUMMARY

  • CVSS v3 5.3 *ATTENTION: Low skill level to exploit.
  • Vendor: Omron
  • Equipment: CX-One
  • Vulnerabilities: Stack-based Buffer Overflow, Heap-based Buffer Overflow, Type Confusion_._

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of CX-One are affected:

  • CX-One Versions 4.42 and prior, including the following applications:
  • CX-FLnet versions 1.00 and prior,
  • CX-Protocol versions 1.992 and prior,
  • CX-Programmer versions 9.65 and prior,
  • CX-Server versions 5.0.22 and prior,
  • Network Configurator versions 3.63 and prior, and
  • Switch Box Utility versions 1.68 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1 HEAP-BASED BUFFER OVERFLOW CWE-122

Parsing malformed project files may cause a heap-based buffer overflow.

CVE-2018-8834 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).

3.2.2 STACK-BASED BUFFER OVERFLOW CWE-121

Parsing malformed project files may cause a stack-based buffer overflow.

CVE-2018-7514 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).

3.2.3 ACCESS OF RESOURCE USING INCOMPATIBLE TYPE (TYPE CONFUSION) CWE-843

Parsing malformed project files may allow the pointer to call an incorrect object resulting in an access of resource using incompatible type condition.

CVE-2018-7530 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).

3.3 BACKGROUND

  • Critical Infrastructure Sectors: Critical Manufacturing
  • Countries/Areas Deployed: Worldwide
  • Company Headquarters Location: Japan

3.4 RESEARCHER

Rgod, working with Trend Micro’s Zero Day Initiative, reported these vulnerabilities to NCCIC.

4. MITIGATIONS

Omron has released an updated version of CX-One to address the reported vulnerabilities. These releases are available through the CX-One auto-update service.

  • CX-FLnet version 1.10,
  • CX-Protocol version 1.993,
  • CX-Programmer versions 9.66,
  • Common Module including CX-Server version 5.0.23,
  • Network Configurator version 3.64, and
  • Switch Box Utility version 1.69

NCCIC recommends that users take the following measures to protect themselves from social engineering attacks:

  • Do not click web links or open unsolicited attachments in email messages.
  • Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
  • Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT website.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

References

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

0.258 Low

EPSS

Percentile

96.7%