ICS Advisory

Omron CX-Programmer

Last Revised
Alert Code
ICSA-22-242-09

1. EXECUTIVE SUMMARY

  • CVSS v3 7,8
  • ATTENTION: Low attack complexity
  • Vendor: Omron
  • Equipment: CX-Programmer
  • Vulnerability: Use After Free

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following Omron product, part of a software automation suite, is affected:

  • Omron CX-Programmer: All versions prior to v9.78

3.2 VULNERABILITY OVERVIEW

3.2.1    USE AFTER FREE CWE-416

Opening a specially crafted file could cause the affected product to fail to release its memory reference potentially resulting in arbitrary code execution.

CVE-2022-2979 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

xina1i, working with Trend Micro’s Zero Day Initiative, reported this vulnerability to CISA.

4. MITIGATIONS

Omron recommends updating to the latest version:

  • Omron CX-Programmer: Update to v9.78

Should assistance be needed for the update process, users should contact Omron. 

Omron provides additional mitigations to reduce the risk:

  • Use antivirus protection by protecting any PC with access to the control system against malware and ensure installation and maintenance of up-to-date commercial grade antivirus software protection.
  • Use strong passwords and change them frequently.
  • Install physical controls, allowing only authorized personnel access to control systems and equipment.
  • Perform virus scans to ensure safety of any USB drives or similar devices before connecting to systems and devices.
  • Enforce multifactor authentication on all devices with remote access to control systems and equipment whenever possible.
  • Perform validation processing, such as backup and range checks, to cope with unintentional modification of input/output data to control systems and devices.
  • Perform periodic data backup and maintenance to prepare for data loss.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/uscert. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/uscert in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Omron