ICS Advisory

Omron NS Series HMI Vulnerabilities

Last Revised
Alert Code
ICSA-14-203-01

OVERVIEW

Researcher Joel Sevilleja Febrer of S2 Grupo has identified multiple vulnerabilities in Omron Corporation’s NS series human-machine interface (HMI) terminals. Omron Corporation has produced an update that mitigates these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following Omron Corporation products are affected:

  • NS15 Version 8.1xx - 8.68x,
  • NS12 Version 8.1xx - 8.68x,
  • NS10 Version 8.1xx - 8.68x,
  • NS8 Version 8.1xx - 8.68x, and
  • NS5 Version 8.1xx - 8.68x.

IMPACT

Successful exploitation of these vulnerabilities could allow an attacker to modify device configuration and expose sensitive information.

Impact to individual organizations depends on many factors that are unique to each organization. NCCIC/ICS-CERT recommends that organizations evaluate the impact of these vulnerabilities based on their operational environment, architecture, and product implementation.

BACKGROUND

Omron Corporation is an international company headquartered in Kyoto, Japan.

The affected products are NS series HMI terminals. According to Omron Corporation, NS series HMI terminals are marketed globally; however, Omron states the vulnerabilities only affect their overseas market. The NS series HMI terminals are deployed across several sectors including Critical Manufacturing and Healthcare and Public Health.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

CROSS-SITE REQUEST FORGERYCWE-352: Cross-Site Request Forgery (CSRF), http://cwe.mitre.org/data/definitions/352.html, web site last accessed July 22, 2014.

The web application receives a request from a client without adequately verifying that the request was intentionally sent. This could allow an attacker to execute commands thereby compromising the system and enabling modifications to the system’s configuration.

CVE-2014-2369NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2369 , NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 4.6 has been assigned; the CVSS vector string is (AV:N/AC:H/Au:S/C:P/I:P/A:P).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:H/Au:S/C:P/I:P/A:P, web site last accessed July 22, 2014.

CROSS-SITE SCRIPTINGCWE-79: Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting'), http://cwe.mitre.org/data/definitions/79.html, web site last accessed July 22, 2014.

The web application stores untrusted data that are read back into the application and included in dynamic content.

CVE-2014-2370NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2370, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v2 base score of 4.0 has been assigned; the CVSS vector string is (AV:N/AC:L/Au:S/C:N/I:P/A:N).CVSS Calculator, http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2013-0214&vector=AV:N/AC:L/Au:S/C:N/I:P/A:N, web site last accessed July 22, 2014.

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a high to moderate skill would be able to exploit these vulnerabilities

MITIGATION

Omron Corporation has produced update, Version 8.69x for Japan and Version 8.7x for other countries, that mitigates the identified vulnerabilities. The updates for the NS series of HMI terminals can be downloaded at the following locations:

NS15 Software Update Version 8.7:

http://industrial.omron.us/en/products/catalogue/automation_systems/hmi/scalable_hmi/ns15/default.html

NS12 Software Update Version 8.7:

http://industrial.omron.us/en/products/catalogue/automation_systems/hmi/scalable_hmi/ns12/default.html

NS10 Software Update Version 8.7:

http://industrial.omron.us/en/products/catalogue/automation_systems/hmi/scalable_hmi/ns10/default.html

NS8 Software Update Version 8.7:

http://industrial.omron.us/en/products/catalogue/automation_systems/hmi/scalable_hmi/ns8/default.html

NS5 Software Update Version 8.7:

http://industrial.omron.us/en/products/catalogue/automation_systems/hmi/scalable_hmi/ns5/default.html

ICS-CERT encourages asset owners to take additional defensive measures to protect against this and other cybersecurity risks.

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page at: http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site (http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Omron