-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.6664
               Advisory (icsa-22-356-04) Omron CX-Programmer
                             23 December 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Omron CX-Programmer
Publisher:         ICS-CERT
Operating System:  Network Appliance
                   Windows
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-43509  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-356-04

Comment: CVSS (Max):  7.8 CVE-2022-43509 (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-356-04)

Omron CX-Programmer

Original release date: December 22, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low attack complexity
  o Vendor: Omron
  o Equipment: CX-Programmer
  o Vulnerability: Out-of-bounds Write

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow arbitrary code
execution or loss of sensitive information if a user opens a specially crafted
CX-P file.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of CX-Programmer, part of a software automation suite,
are affected:

  o CX-Programmer: Versions 9.78 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS WRITE CWE-787

CX-Programmer is vulnerable to a Out-of-bounds Write when a user opens a
specially crafted CXP file. This could cause a loss of sensitive information or
arbitrary code execution.

CVE-2022-43509 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Xinali, working with Trend Mirco's Zero Day Initiative, reported this
vulnerability to CISA. Michael Heinzl reported this vulnerability to JPCERT/CC.

4. MITIGATIONS

Omron released an update via "Auto Update Service" to fix the reported issues.
Omron recommends updating to Omron CX-Programmer v9.79

For more information, see the Omron release notes .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open attachments in unsolicited email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

This vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=n9F7
-----END PGP SIGNATURE-----