Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

High-Severity Vulnerabilities Patched in Omron PLC Programming Software

Several high-severity vulnerabilities that can be exploited for remote code execution were patched recently in the CX-Programmer software of Japanese electronics giant Omron.

Several high-severity vulnerabilities that can be exploited for remote code execution were patched recently in the CX-Programmer software of Japanese electronics giant Omron.

An advisory released earlier this month by Japan’s JPCERT/CC revealed that the product is affected by five use-after-free and out-of-bounds vulnerabilities, all with a CVSS score of 7.8.

CX-Programmer, which is part of Omron’s CX-One automation software suite, is designed for programming and debugging Omron programmable logic controllers (PLCs). According to the U.S. Cybersecurity and Infrastructure Security Agency (CISA), the product is used worldwide, including in the critical manufacturing sector.

The CX-Programmer vulnerabilities affect version 9.76.1 and earlier. The flaws were discovered by security researcher Michael Heinzl, who told SecurityWeek that his findings were reported to the vendor in May and June 2021 through JPCERT/CC.

Learn more about vulnerabilities in industrial systems at SecurityWeek’s ICS Cyber Security Conference

The researcher said the vulnerabilities were caused by the lack of proper data validation and successful exploitation could lead to information disclosure or arbitrary code execution. However, exploitation requires user interaction — for example, tricking the targeted user into opening a specially crafted CXP file.

Heinzl has released advisories for each security hole. CVE identifiers have been assigned to each issue.

According to JPCERT/CC, the vulnerabilities were patched in CX-Programmer 9.77, which appears to have been released in January. JPCERT/CC pointed out that the CX-One suite has an auto update feature and most users will not need to take any action to apply the patches. However, users are advised to ensure that the automatic updates are working properly and to contact the vendor if they are having issues with the feature.

Advertisement. Scroll to continue reading.

CISA has yet to publish an advisory for these vulnerabilities, but the agency typically does inform organizations in the United States about security holes in Omron products.

Heinzl previously identified vulnerabilities in Fuji Electric’s Tellus factory monitoring and operating product, Delta Electronics’ DIAEnergie industrial energy management system, and the myPRO HMI/SCADA product of Czech industrial automation company mySCADA.

Related: Realistic Factory Honeypot Shows Threats Faced by Industrial Organizations

Related: Critical Industries at Risk from Eleven Zero-day Flaws in Real Time Operating System

Related: Flaws in Omron HMI Product Exploitable via Malicious Project Files

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.