ICS Advisory

Omron CJ/CS/CP Series

Release Date
Alert Code
ICSA-23-262-05

View CSAF

1. EXECUTIVE SUMMARY

  • CVSS v3 7.5
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Omron
  • Equipment: Sysmac CJ/CS/CP Series
  • Vulnerability: Improper Control of Interaction Frequency

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to obtain sensitive information in memory.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Omron CJ/CS/CP series, programmable logic controllers, are affected:

  • Smart Security Manager: Versions 1.4 and prior to 1.31
  • Smart Security Manager: Versions 1.5 and prior
  • CJ2H-CPU ** (-EIP): version 1.4 and prior
  • CJ2M-CPU ** : version 2.0 and prior
  • CS1H/G-CPU ** H、CJ1G-CPU ** P: version 4.0 and prior
  • CS1D-CPU ** H / -CPU ** P: version 1.3 and prior
  • CS1D-CPU ** S: version 2.0 and prior
  • CP1E-E / -N: version 1.2 and prior

3.2 Vulnerability Overview

3.2.1 IMPROPER CONTROL OF INTERACTION FREQUENCY CWE-799

Omron CJ/CS/CP series programmable logic controllers use the FINS protocol, which is vulnerable to brute-force attacks. The controllers do not enforce any rate limit on password guesses to password-protected memory regions.

CVE-2022-45790 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Reid Wightman of Dragos reported this vulnerability to CISA.

4. MITIGATIONS

Omron recommends users update their products as soon as possible. Updated versions can be obtained by contacting Omron's Customer Care Team.

  • CJ2H-CPU**(-EIP): Update to version 1.5
  • CJ2M-CPU**: Update to version 2.1
  • CS1H/G-CPU** H、CJ1G-CPU** P: Update to version 4.1
  • CS1D-CPU** H / -CPU** P: Update to version 1.4
  • CS1D-CPU** S: Update to version 2.1
  • CP1E-E / -N: Update to version 1.3

Please see Omron's Advisory for more information.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability, such as:

  • Minimize network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locate control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploitation specifically targeting this vulnerability has been reported to CISA at this time.

5. UPDATE HISTORY

  • September 19, 2023: Initial Publication

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Omron