ICS Advisory

Omron CX-One CX-Protocol

Last Revised
Alert Code
ICSA-19-010-02

1. EXECUTIVE SUMMARY

  • CVSS v3 6.6
  • ATTENTION: Low skill level to exploit
  • Vendor: Omron
  • Equipment: CX-Protocol within CX-One
  • Vulnerabilities: Type Confusion

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to execute code under the privileges of the application.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

CX-One Versions 4.50 and prior, including the following applications:

  • CX-Protocol Versions 2.0 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1    ACCESS OF RESOURCE USING INCOMPATIBLE TYPE ('TYPE CONFUSION') CWE-843

Three type confusion vulnerabilities exist when processing project files. An attacker could use a specially crafted project file to exploit and execute code under the privileges of the application.

CVE-2018-19027  has been assigned to this vulnerability. A CVSS v3 base score of 6.6 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTOR: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Esteban Ruiz (mr_me) of Source Incite, working with Trend Micro’s Zero Day Initiative, reported these vulnerabilities to NCCIC.

4. MITIGATIONS

Omron has released an updated version of CX-One to address the reported vulnerabilities. These releases are available through the CX-One auto-update service.

  • CX-Protocol Version 2.01

NCCIC also recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Omron