-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0077
                  Advisory (icsa-21-007-02) Omron CX-One
                              8 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Omron CX-One
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27261 CVE-2020-27259 CVE-2020-27257

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-007-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-007-02)

Omron CX-One

Original release date: January 07, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low skill level to exploit
  o Vendor: Omron
  o Equipment: CX-One
  o Vulnerabilities: Untrusted Pointer Dereference, Stack-based Buffer
    Overflow, Type Confusion

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could crash the device being
accessed. In addition, a buffer overflow condition may allow remote code
execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of CX-One, an Automation Software Suite, are affected:

  o CX-One Versions 4.60 and prior, including the following applications:
       CX-Protocol Versions 2.02 and prior
       CX-Server Versions 5.0.28 and prior
       CX-Position Versions 2.52 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 UNTRUSTED POINTER DEREFERENCE CWE-822

The affected product may allow an attacker to supply a pointer to arbitrary
memory locations, which may allow an attacker to remotely execute arbitrary
code.

CVE-2020-27259 has been assigned to this vulnerability. A CVSS v3 base score of
6.6 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:L/I:H/A:L ).

3.2.2 STACK-BASED BUFFER OVERFLOW CWE-121

The affected product is vulnerable to a stack-based buffer overflow, which may
allow an attacker to remotely execute arbitrary code.

CVE-2020-27261 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.3 ACCESS OF RESOURCE USING INCOMPATIBLE TYPE ('TYPE CONFUSION') CWE-843

This vulnerability allows local attackers to execute arbitrary code due to the
lack of proper validation of user-supplied data, which can result in a
type-confusion condition.

CVE-2020-27257 has been assigned to this vulnerability. A CVSS v3 base score of
6.6 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:L/I:H/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

rgod, working with Trend Micro's Zero Day Initiative, reported these
vulnerabilities to CISA.

4. MITIGATIONS

Omron has released an updated version of CX-One to address the reported
vulnerabilities. These releases are available through the CX-One auto-update
service and are as follows:

  o CX-Protocol Version 2.03
  o CX-Server Version 5.0.29
  o CX-Position Version 2.53

CISA recommends users take the following measures to protect themselves from
social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=OXyc
-----END PGP SIGNATURE-----