-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.1717.2
    Advisory (ICSA-19-134-01) Omron Network Configurator for DeviceNet
                              6 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Omron Network Configurator for DeviceNet
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10971  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-134-01

Revision History:  November  6 2019: Update provided to mitigate vulnerability
                   May      15 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-134-01)

Omron Network Configurator for DeviceNet (Update A)

Original release date: November 05, 2019
Print Document
Tweet
Like Me
Share

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/.

- -------------------------------------------------------------------------------



1. EXECUTIVE SUMMARY

  o CVSS v3 7.3
  o ATTENTION: Low skill level to exploit
  o Vendor: Omron
  o Equipment: Network Configurator for DeviceNet
  o Vulnerability: Untrusted Search Path

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSA-19-134-01 Omron Network Configurator for DeviceNet that was published May
14, 2019, on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to
achieve arbitrary code execution under the privileges of the application.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of Network Configurator for DeviceNet Safety are
affected:

  o Network Configurator for DeviceNet Safety 3.41 and prior

4.2 VULNERABILITY OVERVIEW

4.2.1    UNTRUSTED SEARCH PATH CWE-426

The application searches for resources by means of an untrusted search path
that could execute a malicious .dll file not under the application's direct
control and outside the intended directories.

CVE-2019-10971 has been assigned to this vulnerability. A CVSS v3 base score of
7.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:U/C:H
/I:H/A:H).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

4.4 RESEARCHER

The researcher with the handle n0b0dy sent information to CISA, leading to the
discovery of this vulnerability.

5. MITIGATIONS

- --------- Begin Update A Part 1 of 1 ---------

Omron has released Version 3.42 of Network Configurator for DeviceNet Safety to
address the reported vulnerability. Users can download the latest version of
Network Configurator for DeviceNet Safety.

Omron has recommended applying the following for further mitigation:

  o Remove or restrict directories listed in the PATH environment variable.
  o Ensure system directories are writable only by administrators, which is
    Windows' initial configuration.
  o Operate Windows PCs with a standard user (non-administrator) account.
    Administrator accounts should be used only when necessary.
  o Ensure there are no untrusted files in the directory where the application
    is installed.
  o Confirm no untrusted files exist in the same directory before
    double-clicking project file or copying the project file to a trusted
    directory or a newly-created temporary directory.

- --------- End Update A Part 1 of 1 ---------

CISA also recommends that users take the following measures to protect
themselves from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NP9Q
-----END PGP SIGNATURE-----