-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.3140.2
  Advisory (icsa-22-179-02) Omron SYSMAC CS/CJ/CP Series and NJ/NX Series
                             10 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Omron SYSMAC CS/CJ/CP Series and NJ/NX Series
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-31207 CVE-2022-31206 CVE-2022-31205
                   CVE-2022-31204  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-179-02

Revision History:  February 10 2023: Vendor updated advisory
                   June     29 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-179-02)

Omron SYSMAC CS/CJ/CP Series and NJ/NX Series (Update A)

Original release date: February 09, 2023

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Omron
  o Equipment: SYSMAC CS/CJ/CP Series and NJ/NX Series
  o Vulnerabilities: Cleartext Transmission of Sensitive Information,
    Insufficient Verification of Data Authenticity, Plaintext Storage of a
    Password

CISA is aware of a public report, known as "OT:ICEFALL" that details
vulnerabilities found in multiple operational technology (OT) vendors. CISA is
issuing this advisory to provide notice of the reported vulnerabilities and
identify baseline mitigations for reducing risks to these and other
cybersecurity attacks.

2. UPDATE OR REPOSTED INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSA-22-179-02 Omron SYSMAC CS-CJ-CP Sieries and NJ-NX Sieries that was
published June 28, 2022, on the ICS webpage on cisa.gov/ICS.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could cause a
denial-of-service condition and allow remote code execution.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of the Omron SYSMAC CS/CJ/CP Series and NJ/NX Series, a
programmable logic controller, are affected:

- --------- Begin Update A part 1 of 4 ---------

  o SYSMAC CS1H/CJ1G: Versions prior to 4.1
  o SYSMAC CS1D-CPU[][]H/P/HA: Versions prior to 1.4
  o SYSMAC CS1D-CPU[][]S/SA: Versions prior to 2.1

- --------- End Update A part 1 of 4 ---------

  o SYSMAC CJ2M: Versions prior to 2.1
  o SYSMAC CJ2H: Versions prior to 1.5
  o SYSMAC CP1E/CP1H: Versions prior to 1.30

- --------- Begin Update A part 2 of 4 ---------

  o SYSMAC CP1L: Versions prior to 1.1

- --------- End Update A part 2 of 4 ---------

  o CP1W-CIF41: All versions
  o SYSMAC CX-Programmer: Versions prior to 9.6
  o SYSMAC NJ/NX Series: Versions prior to 1.49 (1.29 for NX7)

4.2 VULNERABILITY OVERVIEW

4.2.1 CLEARTEXT TRANSMISSION OF SENSITIVE INFORMATION CWE-319

Omron SYSMAC CS1/CJ1/CP1/CP2 series is vulnerable to a password used to
restrict engineering operation is transmitted in plaintext.

CVE-2022-31204 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U/C:H/
I:N/A:N ).

4.2.2 PLAINTEXT STORAGE OF A PASSWORD CWE-256

The CP1W-CIF41 Ethernet Option Board is vulnerable to a Web UI password that
can be read from memory using the Omron FINS protocol. An attacker obtaining
this password could change the network settings of the option board.

CVE-2022-31205 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been assigned; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:R/S:U/C:H/
I:N/A:N ).

4.2.3 INSUFFICIENT VERIFICATION OF DATA AUTHENTICITY CWE-345

The logic that is downloaded to the PLC is not cryptographically authenticated,
allowing an attacker to manipulate transmitted object code to an unprotected
PLC without using the PLC protection password. An attacker could then execute
arbitrary object code commands on the defined software logic for all versions
of SYSMAC CS/CJ/CP series controllers and cause a denial-of-service condition.

CVE-2022-31207 has been assigned to this vulnerability. A CVSS v3 base score of
5.9 has been assigned; the CVSS vector string is ( AV:N/AC:H/PR:H/UI:N/S:U/C:N/
I:H/A:H ).

4.2.4 INSUFFICIENT VERIFICATION OF DATA AUTHENTICITY CWE-347

The logic that is downloaded to the PLC is not cryptographically authenticated,
allowing an attacker to manipulate transmitted object code to the PLC and
execute arbitrary machine code on the processor of the PLC's CPU module for
SYSMAC NJ/NX series controllers.

CVE-2022-31206 has been assigned to this vulnerability. A CVSS v3 base score of
4.4 has been assigned; the CVSS vector string is ( AV:N/AC:H/PR:H/UI:N/S:U/C:N/
I:H/A:N ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

4.4 RESEARCHER

Daniel dos Santos and Jos Wetzels from Forescout Technologies reported these
vulnerabilities to CISA.

5. MITIGATIONS

For CVE-2022-31204: Omron recommends users implement an extended password
protection function in the following product versions:

- --------- Begin Update A part 3 of 4 ---------

  o SYSMAC CS1H/CJ1G: v4.1 or later
  o SYSMAC CS1D-CPU[][]H/P/HA: v1.4 or later
  o SYSMAC CS1D-CPU[][]S/SA: v2.1 or later

- --------- End Update A part 3 of 4 ---------

  o CJ2M, v2.1 or later
  o CJ2H, v1.5 or later
  o CP1E/CP1H , v1.30 or later

- --------- Begin Update A part 4 of 4 ---------

  o CP1L, v1.1 or later

- --------- End Update A part 4 of 4 ---------

  o CX-Programmer, v9.6 or higher

For CVE-2022-31206: Omron intends to publish an update for SYSMAC NJ/NX in July
2022.

For CVE-2022-31207: Omron recommends users of SYSMAC CS/CJ/CP Series to use the
PLC protection password and enable protection against unauthorized write access
to address. Also, there are hardware DIP switches on the PLC which can prevent
unauthorized PLC program changes regardless of password.

For CVE-2022-31205: Omron recommends using different passwords between the
CP1W-CIF41 Ethernet Option Board and CP1 PLC itself. The Web UI password will
not grant access to the PLC.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=jbM7
-----END PGP SIGNATURE-----