ICS Advisory

Omron CX-Supervisor (Update A)

Last Revised
Alert Code
ICSA-18-072-01

1. EXECUTIVE SUMMARY

  • CVSS v3 5.3
  • ATTENTION: Low skill level to exploit
  • Vendor: Omron
  • Equipment: CX-Supervisor
  • Vulnerabilities: Stack-based Buffer Overflow, Use After Free, Access of Uninitialized Pointer, Double Free, Out-of-bounds Write, Untrusted Pointer Dereference, Heap-based Buffer Overflow.

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-18-072-01 Omron CX-Supervisor that was published March 13, 2018, on the NCCIC/ICS-CERT website.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow remote code execution.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of CX-Supervisor are affected:

--------- Begin Update A Part 1 of 2 --------
  • CX-Supervisor: Versions 3.40 and prior
--------- End Update A Part 1 of 2 ----------

4.2 VULNERABILITY OVERVIEW

4.2.1    STACK-BASED BUFFER OVERFLOW CWE-121Parsing malformed project files may cause a stack-based buffer overflow.CVE-2018-7513 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).4.2.2    USE AFTER FREE CWE-416Use after free vulnerabilities can be exploited when CX Supervisor parses a specially crafted project file.CVE-2018-7521 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).4.2.3    ACCESS OF UNINITIALIZED POINTER CWE-824Access of uninitialized pointer vulnerabilities can be exploited when CX Supervisor indirectly calls an initialized pointer when parsing malformed packets.CVE-2018-7515 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).4.2.4    DOUBLE FREE CWE-415Parsing malformed project files may cause a double free vulnerability.CVE-2018-7523 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).4.2.5    OUT-OF-BOUNDS WRITE CWE-787Parsing malformed project files may cause an out of bounds vulnerability.CVE-2018-7517 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).4.2.6    UNTRUSTED POINTER DEREFERENCE CWE-822Processing a malformed packet by a certain executable may cause an untrusted pointer dereference vulnerability.CVE-2018-7525 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).4.2.7    HEAP-BASED BUFFER OVERFLOW CWE-122Parsing malformed project files may cause a heap-based buffer overflow.CVE-2018-7519 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

4.4 RESEARCHER

--------- Begin Update A Part 2 of 2 --------

Esteban Ruiz (mr_me) of Source Incite and rgod working with Trend Micro’s Zero Day Initiative reported these vulnerabilities to NCCIC.

--------- End Update A Part 2 of 2 ----------

5. MITIGATIONS

Omron has released Version 3.4.1 of CX-Supervisor to address the reported vulnerabilities. Users can download the latest version of CX-Supervisor at the following location:https://www.myomron.com/index.php?action=kb&article=1707NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web site. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT web site in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Omron