ICS Advisory

Omron CX-Programmer

Last Revised
Alert Code
ICSA-22-356-04

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8
  • ATTENTION: Low attack complexity
  • Vendor: Omron
  • Equipment: CX-Programmer
  • Vulnerability: Out-of-bounds Write

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow arbitrary code execution or loss of sensitive information if a user opens a specially crafted CX-P file.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of CX-Programmer, part of a software automation suite, are affected:

  • CX-Programmer: Versions 9.78 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1    OUT-OF-BOUNDS WRITE CWE-787

CX-Programmer is vulnerable to a Out-of-bounds Write when a user opens a specially crafted CXP file. This could cause a loss of sensitive information or arbitrary code execution.

CVE-2022-43509 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Xinali, working with Trend Mirco’s Zero Day Initiative, reported this vulnerability to CISA. Michael Heinzl reported this vulnerability to JPCERT/CC.

4. MITIGATIONS

Omron released an update via “Auto Update Service” to fix the reported issues. Omron recommends updating to Omron CX-Programmer v9.79

For more information, see the Omron release notes.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

This vulnerability is not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Omron