-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5796
         ICS Advisory (ICSA-22-314-07) Omron NJ/NX-series Machine
                          Automation Controllers
                             11 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Omron NJ/NX-series Machine Automation Controllers
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-33971  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-314-07

Comment: CVSS (Max):  8.3 CVE-2022-33971 (CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-314-07)

Omron NJ/NX-series Machine Automation Controllers

Original release date: November 10, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.3
  o ATTENTION: Exploitable remotely, public exploits are available
  o Vendor: Omron
  o Equipment: NJ/NX-series Machine Automation Controllers
  o Vulnerability: Active Debug Code

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to obtain
unauthorized access to the device and cause the device to be in an "out of
service" state or execute a malicious program on the device.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products of the NJ/NX-series Machine Automation Controllers are
affected:

  o NX7-series Machine Automation Controller (All Models): Versions 1.28 and
    prior
  o NX1-series Machine Automation Controller (All Models): Versions 1.48 and
    prior
  o NJ-series Machine Automation Controller (All Models): Versions 1.48 and
    prior

3.2 VULNERABILITY OVERVIEW

3.2.1 ACTIVE DEBUG CODE CWE-489

An attacker who can analyze the communication of the affected product and
perform capture-replay can find unintended entry points into the affected
product and cause a denial-of-service condition or execute a malicious program.

CVE-2022-33971 has been assigned to this vulnerability. A CVSS v3 base score of
8.3 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:R/S:C/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Reid Wightman of Dragos reported this vulnerability to CISA.

4. MITIGATIONS

Omron recommends updating versions of NJ/NX-series machine automation
controllers to address this vulnerability. These updates are available to users
by contacting their Omron or distributors :

  o NX7-series Machine Automation Controller (All Models): Versions 1.29 or
    higher
  o NX1-series Machine Automation Controller (All Models): Versions 1.50 or
    higher
  o NJ-series Machine Automation Controller (NJ501-1300, NJ501-1400,
    NJ501-1500): Versions 1.49 or higher
  o NJ-series Machine Automation Controller (All other Models): Versions 1.50
    or higher

Omron recommends users take the following mitigation measures to minimize the
risk of exploitation of this vulnerability:

Enable antivirus protection:

  o Protect any PC with access to the control system against malware by
    ensuring the installation and maintenance of up-to-date commercial grade
    antivirus software protection.

Implement security measures to prevent unauthorized access:

  o Minimize connection of control systems and equipment to open networks
    preventing untrusted devices from accessing them.
  o Implement firewalls by shutting down unused communications ports, limiting
    communications between hosts, and isolate affected systems from the IT
    network.
  o Use a virtual private network (VPN) for remote access to control systems
    and equipment.
  o Use strong passwords and change passwords frequently.
  o Install physical controls that only permit authorized personnel access to
    control systems and equipment.
  o Scan USB drives or similar devices for viruses and malware to ensure the
    devices are safe before connecting them to systems and devices.
  o When possible, enforce multifactor authentication (MFA) on all devices with
    remote access to control systems and equipment.

Protect data input and output:

  o Perform process validation, such as backup validation or range checks, to
    cope with unintentional modification of input/output data to control
    systems and devices.

Use data recovery:

  o Conduct periodical data backups and maintenance to prepare for potential
    data loss.

For more information see Omron's advisory: OMSR-2022-002

This vulnerability and countermeasures correspond to the those reported in the
CISA ICS Alert: APT Cyber Tools Targeting ICS/SCADA Devices .

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

This vulnerability has a high attack complexity.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=kmP6
-----END PGP SIGNATURE-----