Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-22-314-07
HistoryNov 10, 2022 - 12:00 p.m.

Omron NJ/NX-series Machine Automation Controllers

2022-11-1012:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
13
cvss 8.3
remote exploit
omron
nj/nx-series
machine automation controllers
active debug code
vulnerability
cwe-489
cve-2022-33971
critical infrastructure
worldwide
japan
mitigations
antivirus protection
firewall
vpn
strong passwords
authentication
data recovery

5.4 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:P/I:P/A:P

7.5 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

30.7%

1. EXECUTIVE SUMMARY

  • CVSS v3 8.3 *ATTENTION: Exploitable remotely, public exploits are available
  • Vendor: Omron
  • Equipment: NJ/NX-series Machine Automation Controllers
  • **Vulnerability:**Active Debug Code

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to obtain unauthorized access to the device and cause the device to be in an β€œout of service” state or execute a malicious program on the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products of the NJ/NX-series Machine Automation Controllers are affected:

  • NX7-series Machine Automation Controller (All Models): Versions 1.28 and prior
  • NX1-series Machine Automation Controller (All Models): Versions 1.48 and prior
  • NJ-series Machine Automation Controller (All Models): Versions 1.48 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 ACTIVE DEBUG CODE CWE-489

An attacker who can analyze the communication of the affected product and perform capture-replay can find unintended entry points into the affected product and cause a denial-of-service condition or execute a malicious program.

CVE-2022-33971 has been assigned to this vulnerability. A CVSS v3 base score of 8.3 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Reid Wightman of Dragos reported this vulnerability to CISA.

4. MITIGATIONS

Omron recommends updating versions of NJ/NX-series machine automation controllers to address this vulnerability. These updates are available to users by contacting their Omron or distributors:

  • NX7-series Machine Automation Controller (All Models): Versions 1.29 or higher
  • NX1-series Machine Automation Controller (All Models): Versions 1.50 or higher
  • NJ-series Machine Automation Controller (NJ501-1300, NJ501-1400, NJ501-1500): Versions 1.49 or higher
  • NJ-series Machine Automation Controller (All other Models): Versions 1.50 or higher

Omron recommends users take the following mitigation measures to minimize the risk of exploitation of this vulnerability:

Enable antivirus protection:

  • Protect any PC with access to the control system against malware by ensuring the installation and maintenance of up-to-date commercial grade antivirus software protection.

Implement security measures to prevent unauthorized access:

  • Minimize connection of control systems and equipment to open networks preventing untrusted devices from accessing them.
  • Implement firewalls by shutting down unused communications ports, limiting communications between hosts, and isolate affected systems from the IT network.
  • Use a virtual private network (VPN) for remote access to control systems and equipment.
  • Use strong passwords and change passwords frequently.
  • Install physical controls that only permit authorized personnel access to control systems and equipment.
  • Scan USB drives or similar devices for viruses and malware to ensure the devices are safe before connecting them to systems and devices.
  • When possible, enforce multifactor authentication (MFA) on all devices with remote access to control systems and equipment.

Protect data input and output:

  • Perform process validation, such as backup validation or range checks, to cope with unintentional modification of input/output data to control systems and devices.

Use data recovery:

  • Conduct periodical data backups and maintenance to prepare for potential data loss.

For more information see Omron’s advisory: OMSR-2022-002

This vulnerability and countermeasures correspond to the those reported in the CISA ICS Alert: APT Cyber Tools Targeting ICS/SCADA Devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

This vulnerability has a high attack complexity.

References

5.4 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:P/I:P/A:P

7.5 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

30.7%

Related for ICSA-22-314-07