ICS Advisory

Omron Engineering Software

Release Date
Alert Code
ICSA-23-262-04

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 5.5
  • ATTENTION: Low attack complexity
  • Vendor: Omron
  • Equipment: Sysmac Studio
  • Vulnerability: Improper Authorization

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to execute arbitrary code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Omron engineering software are affected:

  • Sysmac Studio: version 1.54 and prior

3.2 Vulnerability Overview

3.2.1 IMPROPER AUTHORIZATION CWE-285

Omron engineering applications install executables with low privileged user "write" permissions. This could allow an attacker to alter the files to execute arbitrary code.

CVE-2022-45793 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Reid Wightman of Dragos reported this vulnerability to CISA.

4. MITIGATIONS

OMRON recommends the following general mitigation measures to minimize the risk of exploitation of this vulnerability:

  • Anti-virus protection
    • Protect any PC with access to the control system against malware and ensure installation and maintenance of up-to-date commercial grade anti-virus software protection.
  • Security measures to prevent unauthorized access
    • Minimize connection of control systems and equipment to open networks, so that untrusted devices will be unable to access them.
    • Implement firewalls (by shutting down unused communications ports, limiting communications hosts) and isolate them from the IT network.
    • Use a virtual private network (VPN) for remote access to control systems and equipment.
    • Use strong passwords and change them frequently.
    • Install physical controls so that only authorized personnel can access control systems and equipment.
    • Scan for viruses to ensure safety of any USB drives or similar devices before connecting them to systems and devices.
    • Enforce multifactor authentication of all devices with remote access to control systems and equipment whenever possible.
  • Data input and output protection
    • Perform process validation, such as backup validation or range checks, to cope with unintentional modification of input/output data to control systems and devices.
  • Data recovery
    • Periodical data backup and maintenance to prevent data loss.

Please see Omron’s Advisory for more information.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time. This vulnerability is not exploitable remotely.

5. UPDATE HISTORY

  • September 19, 2023: Initial Publication

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Omron