-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5797
         ICS Advisory (ICSA-22-314-08) Omron NJ/NX-series Machine
                          Automation Controllers
                             11 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Omron NJ/NX-series Controllers and Software
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-34151 CVE-2022-33208 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-314-08

Comment: CVSS (Max):  9.4 CVE-2022-34151 (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-314-08 )

Omron NJ/NX-series Machine Automation Controllers

Original release date: November 10, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.4
  o ATTENTION: Exploitable remotely/low attack complexity/public exploits are
    available
  o Vendor: Omron
  o Equipment: NJ/NX-series Controllers and Software
  o Vulnerabilities: Hard-coded Credentials, Authentication Bypass by
    Capture-replay

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow an attacker to
bypass authentication in the communications connection process to login and
operate the controller products without authorization.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of NJ/NX-series, a machine automation controller, are
affected:

  o NX7-series Machine Automation Controller (All Models): Versions 1.28 and
    prior
  o NX1-series Machine Automation Controller (All Models): Versions 1.48 and
    prior
  o NJ-series Machine Automation Controller (All Models): Versions 1.48 and
    prior
  o Automation Software Sysmac Studio (All Models): Versions 1.49 and prior
  o NA-series Programable Terminal (NA5-15W, NA5-12W, NA5-9W, NA5-7W): Runtime
    versions 1.15 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 USE OF HARD-CODED CREDENTIALS CWE-798

Use of hard-coded credentials vulnerability exists in machine automation
controller NJ series models v1.48 and earlier, machine automation controller
NX7 series models v1.28 and earlier, machine automation controller NX1 series
models v1.48 and earlier, automation software Sysmac Studio models v1.49 and
earlier, and programmable terminal (PT) NA series NA5-15W/NA5-12W/NA5-9W/NA5-7W
models with runtime v1.15 and earlier; this may allow a remote attacker who
successfully obtained the user credentials by analyzing the affected product to
access the controller.

CVE-2022-34151 has been assigned to this vulnerability. A CVSS v3 base score of
9.4 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:L/I:H/A:H ).

3.2.2 AUTHENTICATION BYPASS BY CAPTURE-REPLAY CWE-294

An attacker who can capture and analyze communication between the affected
controllers and either automation software Sysmac Studio and/or a programmable
terminal (PT) can obtain sensitive information that would allow the attacker to
bypass authentication and access the controller.

CVE-2022-33208 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Reid Wightman of Dragos reported these vulnerabilities to CISA.

4. MITIGATIONS

Omron recommends the following:

  o NX7-series Machine Automation Controller: Update to version 1.29 or higher
  o NX1-series Machine Automation Controller: Update to version 1.50 or higher
  o NJ-series Machine Automation Controller (NJ501-1300, NJ501-1400,
    NJ501-1500): Update to version 1.49 or higher
  o NJ-series Machine Automation Controller (All other models): Update to
    version 1.50 or higher
  o Automation Software Sysmac Studio: Update to version 1.50 or higher
  o NA-series Programable Terminal: Update to runtime version 1.16 or higher

For information on how to obtain and update firmware for the countermeasure
version of the product, contact Omron sales office or distributors . Users can
update the Sysmac Studio to the latest versions using the installed Omron
Automation Software AutoUpdate tool.

Omron recommends customers take the following mitigation measures to minimize
the risk of exploitation of this vulnerability:

Enable antivirus protection

  o Protect any PC with access to the control system against malware by
    ensuring the installation and maintenance of up-to-date commercial grade
    antivirus software protection.

Implement security measures to prevent unauthorized access:

  o Minimize connection of control systems and equipment to open networks
    preventing untrusted devices from accessing them.
  o Implement firewalls by shutting down unused communications ports, limiting
    communications between hosts, and isolate affected systems from the IT
    network.
  o Use a virtual private network (VPN) for remote access to control systems
    and equipment.
  o Use strong passwords and change passwords frequently.
  o Install physical controls that only permit authorized personnel access to
    control systems and equipment.
  o Scan USB drives or similar devices for viruses and malware to ensure the
    devices are safe before connecting them to systems and devices.
  o When possible, enforce multifactor authentication (MFA) on all devices with
    remote access to control systems and equipment.

Protect data input and output:

  o Perform process validation, such as backup validation or range checks, to
    cope with unintentional modification of input/output data to control
    systems and devices.

Use data recovery:

  o Conduct periodical data backups and maintenance to prepare for potential
    data loss.

For more information see Omron's advisory: OMSR-2022-001

This vulnerability and countermeasures correspond to the those reported in the
CISA ICS Alert: APT Cyber Tools Targeting ICS/SCADA Devices .

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=rUwu
-----END PGP SIGNATURE-----