Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_OMRON_CVE-2022-45794.NASL
HistoryJan 31, 2024 - 12:00 a.m.

Omron CS/CJ Series Missing Authentication For Critical Function (CVE-2022-45794)

2024-01-3100:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
4
omron
cs/cj series
missing authentication
vulnerability
file system
exploitation
mitigation measures
fins port
firewalls
control systems
equipment
open networks
remote access
strong passwords
malware scanning
multifactor authentication
usb drives
periodical data backup.

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

37.2%

Omron CS/CJ series programmable logic controllers are missing authentication for the file system. This could allow an attacker to access the file system (via memory card or EM file memory) and obtain all available sensitive information.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(501948);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/03/04");

  script_cve_id("CVE-2022-45794");

  script_name(english:"Omron CS/CJ Series Missing Authentication For Critical Function (CVE-2022-45794)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"Omron CS/CJ series programmable logic controllers are missing authentication 
for the file system. This could allow an attacker to access the file system 
(via memory card or EM file memory) and obtain all available sensitive information. 

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  # https://www.dragos.com/advisory/omron-plc-and-engineering-software-network-and-file-format-access/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1f2545f1");
  # https://www.fa.omron.co.jp/product/security/assets/pdf/en/OMSR-2023-002_en.pdf
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?26747d1f");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-23-108-01");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

OMRON recommends users take the following mitigation measures to minimize the risk of exploitation of these
vulnerabilities.

- Enable the FINS write protection function. 
- Minimize connection of control systems and equipment to open networks preventing untrusted devices from accessing
them.
- Implement firewalls: 
- Shut down unused communications ports 
- Limit communications hosts 
- Limit access to FINS port (9600) 
- Isolate control systems and equipment from the IT network. 
- Use a virtual private network (VPN) for remote access to control systems and equipment. 
- Use strong passwords and change them frequently. 
- Install physical controls, only permitting authorized personnel access to control systems and equipment. 
- Use malware scanning tools to ensure safety of any USB drives or other portable devices before connecting them to
control systems and devices.
- Enforce multifactor authentication on all devices with remote access to control systems and equipment when possible. 
- Protect hosts with access to the control system against malware and Ensure installation and maintenance of up-to-date,
antivirus software on hosts with access to control systems.
- Complete validation processing, such as backup and range checks, to cope with unintentional modification of
input/output data to control systems and devices.
- Complete periodical data backup and maintenance to prepare for data loss.

For more information, see OmronҀ™s Advisory.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-45794");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(306, 306);

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/01/10");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/01/10");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/01/31");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:sysmac_cj2h-cpu64-eip_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:sysmac_cj2h-cpu64_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:sysmac_cj2h-cpu65-eip_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:sysmac_cj2h-cpu65_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:sysmac_cj2h-cpu66-eip_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:sysmac_cj2h-cpu66_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:sysmac_cj2h-cpu67-eip_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:sysmac_cj2h-cpu67_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:sysmac_cj2h-cpu68-eip_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:sysmac_cj2h-cpu68_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:sysmac_cj2m-cpu11_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:sysmac_cj2m-cpu12_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:sysmac_cj2m-cpu13_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:sysmac_cj2m-cpu14_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:sysmac_cj2m-cpu15_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:sysmac_cj2m-cpu31_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:sysmac_cj2m-cpu32_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:sysmac_cj2m-cpu33_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:sysmac_cj2m-cpu34_firmware");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:omron:sysmac_cj2m-cpu35_firmware");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Omron");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Omron');

var asset = tenable_ot::assets::get(vendor:'Omron');

var vuln_cpes = {
    "cpe:/o:omron:sysmac_cj2h-cpu64-eip_firmware" :
        {"family" : "CJ2H"},
    "cpe:/o:omron:sysmac_cj2h-cpu64_firmware" :
      {"family" : "CJ2H"},
    "cpe:/o:omron:sysmac_cj2h-cpu65-eip_firmware" :
      {"family" : "CJ2H"},
    "cpe:/o:omron:sysmac_cj2h-cpu65_firmware" :
      {"family" : "CJ2H"},
    "cpe:/o:omron:sysmac_cj2h-cpu66-eip_firmware" :
      {"family" : "CJ2H"},
    "cpe:/o:omron:sysmac_cj2h-cpu66_firmware" :
      {"family" : "CJ2H"},
    "cpe:/o:omron:sysmac_cj2h-cpu67-eip_firmware" :
      {"family" : "CJ2H"},
    "cpe:/o:omron:sysmac_cj2h-cpu67_firmware" :
      {"family" : "CJ2H"},
    "cpe:/o:omron:sysmac_cj2h-cpu68-eip_firmware" :
      {"family" : "CJ2H"},
    "cpe:/o:omron:sysmac_cj2h-cpu68_firmware" :
      {"family" : "CJ2H"},
    "cpe:/o:omron:sysmac_cj2m-cpu11_firmware" :
      {"family" : "CJ2M"},
    "cpe:/o:omron:sysmac_cj2m-cpu12_firmware" :
      {"family" : "CJ2M"},
    "cpe:/o:omron:sysmac_cj2m-cpu13_firmware" :
      {"family" : "CJ2M"},
    "cpe:/o:omron:sysmac_cj2m-cpu14_firmware" :
      {"family" : "CJ2M"},
    "cpe:/o:omron:sysmac_cj2m-cpu15_firmware" :
      {"family" : "CJ2M"},
    "cpe:/o:omron:sysmac_cj2m-cpu31_firmware" :
      {"family" : "CJ2M"},
    "cpe:/o:omron:sysmac_cj2m-cpu32_firmware" :
      {"family" : "CJ2M"},
    "cpe:/o:omron:sysmac_cj2m-cpu33_firmware" :
      {"family" : "CJ2M"},
    "cpe:/o:omron:sysmac_cj2m-cpu34_firmware" :
      {"family" : "CJ2M"},
    "cpe:/o:omron:sysmac_cj2m-cpu35_firmware" :
      {"family" : "CJ2M"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);
VendorProductVersionCPE
omronsysmac_cj2h-cpu64-eip_firmwarecpe:/o:omron:sysmac_cj2h-cpu64-eip_firmware
omronsysmac_cj2h-cpu64_firmwarecpe:/o:omron:sysmac_cj2h-cpu64_firmware
omronsysmac_cj2h-cpu65-eip_firmwarecpe:/o:omron:sysmac_cj2h-cpu65-eip_firmware
omronsysmac_cj2h-cpu65_firmwarecpe:/o:omron:sysmac_cj2h-cpu65_firmware
omronsysmac_cj2h-cpu66-eip_firmwarecpe:/o:omron:sysmac_cj2h-cpu66-eip_firmware
omronsysmac_cj2h-cpu66_firmwarecpe:/o:omron:sysmac_cj2h-cpu66_firmware
omronsysmac_cj2h-cpu67-eip_firmwarecpe:/o:omron:sysmac_cj2h-cpu67-eip_firmware
omronsysmac_cj2h-cpu67_firmwarecpe:/o:omron:sysmac_cj2h-cpu67_firmware
omronsysmac_cj2h-cpu68-eip_firmwarecpe:/o:omron:sysmac_cj2h-cpu68-eip_firmware
omronsysmac_cj2h-cpu68_firmwarecpe:/o:omron:sysmac_cj2h-cpu68_firmware
Rows per page:
1-10 of 201

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

37.2%

Related for TENABLE_OT_OMRON_CVE-2022-45794.NASL