Lucene search

K
nessusThis script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_OMRON_CVE-2022-34151.NASL
HistoryMay 22, 2023 - 12:00 a.m.

Omron NJ/NX-series Machine Automation Controllers Use of Hard-Coded Credentials (CVE-2022-34151)

2023-05-2200:00:00
This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
3
omron
nj-series
nx7-series
nx1-series
sysmac studio
programmable terminal
hard-coded credentials
vulnerability
remote attacker
tenable.ot
scanner

8.1 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

79.6%

Use of hard-coded credentials vulnerability exists in Machine automation controller NJ series all models V 1.48 and earlier, Machine automation controller NX7 series all models V1.28 and earlier, Machine automation controller NX1 series all models V1.48 and earlier, Automation software β€˜Sysmac Studio’ all models V1.49 and earlier, and Programmable Terminal (PT) NA series NA5-15W/NA5-12W/NA5-9W/NA5-7W models Runtime V1.15 and earlier, which may allow a remote attacker who successfully obtained the user credentials by analyzing the affected product to access the controller.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501147);
  script_version("1.6");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2022-34151");

  script_name(english:"Omron NJ/NX-series Machine Automation Controllers Use of Hard-Coded Credentials (CVE-2022-34151)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Use of hard-coded credentials vulnerability exists in Machine
automation controller NJ series all models V 1.48 and earlier, Machine
automation controller NX7 series all models V1.28 and earlier, Machine
automation controller NX1 series all models V1.48 and earlier,
Automation software 'Sysmac Studio' all models V1.49 and earlier, and
Programmable Terminal (PT) NA series NA5-15W/NA5-12W/NA5-9W/NA5-7W
models Runtime V1.15 and earlier, which may allow a remote attacker
who successfully obtained the user credentials by analyzing the
affected product to access the controller.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://www.ia.omron.com/product/vulnerability/OMSR-2022-001_en.pdf");
  script_set_attribute(attribute:"see_also", value:"https://jvn.jp/en/vu/JVNVU97050784/index.html");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-22-314-08");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Omron recommends the following: 

- NX7-series Machine Automation Controller: Update to version 1.29 or higher 
- NX1-series Machine Automation Controller: Update to version 1.50 or higher 
- NJ-series Machine Automation Controller (NJ501-1300, NJ501-1400, NJ501-1500): Update to version 1.49 or higher 
- NJ-series Machine Automation Controller (All other models): Update to version 1.50 or higher 
- Automation Software Sysmac Studio: Update to version 1.50 or higher 
- NA-series Programable Terminal: Update to runtime version 1.16 or higher

For information on how to obtain and update firmware for the countermeasure version of the product, contact Omron sales
office or distributors. Users can update the Sysmac Studio to the latest versions using the installed Omron Automation
Software AutoUpdate tool.

Omron recommends customers take the following mitigation measures to minimize the risk of exploitation of this
vulnerability:

Enable antivirus protection 

- Protect any PC with access to the control system against malware by ensuring the installation and maintenance of up-
to-date commercial grade antivirus software protection.

Implement security measures to prevent unauthorized access: 

- Minimize connection of control systems and equipment to open networks preventing untrusted devices from accessing
them.
- Implement firewalls by shutting down unused communications ports, limiting communications between hosts, and isolate
affected systems from the IT network.
- Use a virtual private network (VPN) for remote access to control systems and equipment. 
- Use strong passwords and change passwords frequently. 
- Install physical controls that only permit authorized personnel access to control systems and equipment. 
- Scan USB drives or similar devices for viruses and malware to ensure the devices are safe before connecting them to
systems and devices.
- When possible, enforce multifactor authentication (MFA) on all devices with remote access to control systems and
equipment.

Protect data input and output: 

- Perform process validation, such as backup validation or range checks, to cope with unintentional modification of
input/output data to control systems and devices.

Use data recovery: 

- Conduct periodical data backups and maintenance to prepare for potential data loss.

For more information see OmronҀ™s advisory: OMSR-2022-001

This vulnerability and countermeasures correspond to the those reported in the CISA ICS Alert: APT Cyber Tools Targeting
ICS/SCADA Devices.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-34151");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_cwe_id(294);

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/07/04");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/07/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/05/22");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj101-1000_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj101-1020_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj101-9000_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj101-9020_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj301-1100_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj301-1200_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj501-1300_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj501-1320_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj501-1340_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj501-140_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj501-1420_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj501-1500_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj501-1520_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj501-4300_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj501-4310_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj501-4320_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj501-4400_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj501-4500_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj501-5300_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj501-r300_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj501-r320_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj501-r400_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj501-r420_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj501-r500_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nj501-r520_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx102-1000_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx102-1020_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx102-1100_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx102-1120_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx102-1200_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx102-1220_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx102-9020_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx1p2-1040dt1_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx1p2-1040dt_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx1p2-1140dt1_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx1p2-1140dt_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx1p2-9024dt1_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx1p2-9024dt_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx1w-adb21_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx1w-cif01_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx1w-cif11_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx1w-cif12_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx1w-dab21v_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx1w-mab221_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx701-1600_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx701-1620_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx701-1700_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx701-1720_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx701-z600_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:nx701-z700_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2023-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Omron");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Omron');

var asset = tenable_ot::assets::get(vendor:'Omron');

var vuln_cpes = {
    "cpe:/o:omron:nx701-1600_firmware" :
        {"versionEndIncluding" : "1.28", "family" : "NX7"},
    "cpe:/o:omron:nx701-1700_firmware" :
        {"versionEndIncluding" : "1.28", "family" : "NX7"},
    "cpe:/o:omron:nx701-z700_firmware" :
        {"versionEndIncluding" : "1.28", "family" : "NX7"},
    "cpe:/o:omron:nx701-z600_firmware" :
        {"versionEndIncluding" : "1.28", "family" : "NX7"},
    "cpe:/o:omron:nx701-1720_firmware" :
        {"versionEndIncluding" : "1.28", "family" : "NX7"},
    "cpe:/o:omron:nx701-1620_firmware" :
        {"versionEndIncluding" : "1.28", "family" : "NX7"},
    "cpe:/o:omron:nx102-1200_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NX1"},
    "cpe:/o:omron:nx102-1100_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NX1"},
    "cpe:/o:omron:nx102-1000_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NX1"},
    "cpe:/o:omron:nx102-1220_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NX1"},
    "cpe:/o:omron:nx102-1120_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NX1"},
    "cpe:/o:omron:nx102-1020_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NX1"},
    "cpe:/o:omron:nx102-9020_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NX1"},
    "cpe:/o:omron:nj501-1500_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ501"},
    "cpe:/o:omron:nj501-140_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ501"},
    "cpe:/o:omron:nj501-1300_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ501"},
    "cpe:/o:omron:nj501-r500_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ501"},
    "cpe:/o:omron:nj501-r520_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ501"},
    "cpe:/o:omron:nj501-r400_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ501"},
    "cpe:/o:omron:nj501-r420_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ501"},
    "cpe:/o:omron:nj501-r300_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ501"},
    "cpe:/o:omron:nj501-r320_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ501"},
    "cpe:/o:omron:nj501-5300_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ501"},
    "cpe:/o:omron:nj501-1520_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ501"},
    "cpe:/o:omron:nj501-1420_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ501"},
    "cpe:/o:omron:nj501-1320_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ501"},
    "cpe:/o:omron:nj101-1020_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ101"},
    "cpe:/o:omron:nj101-9020_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ101"},
    "cpe:/o:omron:nj501-1340_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ501"},
    "cpe:/o:omron:nj501-4500_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ501"},
    "cpe:/o:omron:nj501-4400_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ501"},
    "cpe:/o:omron:nj501-4300_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ501"},
    "cpe:/o:omron:nj501-4310_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ501"},
    "cpe:/o:omron:nj501-4320_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ501"},
    "cpe:/o:omron:nj301-1200_firmware" :
        {"versionEndExcluding" : "1.48", "family" : "NJ201"},
    "cpe:/o:omron:nj301-1100_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ201"},
    "cpe:/o:omron:nj101-1000_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ101"},
    "cpe:/o:omron:nj101-9000_firmware" :
        {"versionEndIncluding" : "1.48", "family" : "NJ101"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_WARNING);
VendorProductVersionCPE
omronnj101-1000_firmwarecpe:/o:omron:nj101-1000_firmware
omronnj101-1020_firmwarecpe:/o:omron:nj101-1020_firmware
omronnj101-9000_firmwarecpe:/o:omron:nj101-9000_firmware
omronnj101-9020_firmwarecpe:/o:omron:nj101-9020_firmware
omronnj301-1100_firmwarecpe:/o:omron:nj301-1100_firmware
omronnj301-1200_firmwarecpe:/o:omron:nj301-1200_firmware
omronnj501-1300_firmwarecpe:/o:omron:nj501-1300_firmware
omronnj501-1320_firmwarecpe:/o:omron:nj501-1320_firmware
omronnj501-1340_firmwarecpe:/o:omron:nj501-1340_firmware
omronnj501-140_firmwarecpe:/o:omron:nj501-140_firmware
Rows per page:
1-10 of 501

8.1 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

79.6%

Related for TENABLE_OT_OMRON_CVE-2022-34151.NASL