Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Omron Patches PLC, Engineering Software Flaws Discovered During ICS Malware Analysis

Omron has patched PLC and engineering software vulnerabilities discovered by Dragos during the analysis of ICS malware.

Japanese electronics giant Omron recently patched programmable logic controller (PLC) and engineering software vulnerabilities that were discovered by industrial cybersecurity firm Dragos during the analysis of a sophisticated piece of malware.

Last year, the US cybersecurity agency CISA informed organizations about three vulnerabilities affecting Omron NJ and NX-series controllers.

Dragos told SecurityWeek at the time that one of these flaws, a critical hardcoded credentials issue tracked as CVE-2022-34151 that can be used to access Omron PLCs, had been targeted by the industrial control system (ICS) attack framework known as Pipedream and Incontroller.

Pipedream is believed to be the work of a state-sponsored threat group, possibly linked to Russia.

Dragos determined last year that one of Pipedream’s components, named BadOmen, had exploited CVE-2022-34151 to interact with an HTTP server on targeted Omron NX/NJ controllers. BadOmen can be used to manipulate and cause disruption to physical processes.

During its research into the BadOmen malware, Dragos discovered additional vulnerabilities affecting Omron products, and CISA and the vendor have now released advisories to inform organizations about these new flaws and the availability of patches.

While these security holes were discovered during the analysis of the BadOmen malware, Reid Wightman, lead vulnerability analyst at Dragos, told SecurityWeek that they were not leveraged by malware and there is no evidence that they have been exploited in the wild. The bugs were found while investigating Omron equipment and related software. 

CISA and Omron have each published three separate advisories. One of them describes CVE-2022-45790, a high-severity vulnerability in Omron CJ/CS/CP series PLCs that use the FINS protocol, which is susceptible to brute-force attacks. 

Advertisement. Scroll to continue reading.

The two other advisories describe medium-severity flaws affecting Omron Engineering software: CVE-2022-45793, a Sysmac Studio weakness that can be exploited to alter files and execute arbitrary code; and CVE-2018-1002205, a Sysmac Studio and NX-IO Configurator Zip-Slip bug that can be used to write arbitrary files using specially crafted ZIP archives. 

Two of the vulnerabilities have been assigned 2022 CVEs because they were reported to Omron last year. “Sometimes vulnerabilities can take a while to fully address,” Wightman explained.

The flaw with the 2018 CVE impacts a third-party component used in Omron products. 

Researcher Michael Heinzl has also been credited by Omron for reporting this vulnerability. Heinzl previously discovered several high-severity remote code execution vulnerabilities in Omron’s CX-Programmer software.

Learn More at SecurityWeek’s ICS Cyber Security Conference
The leading global conference series for Operations, Control Systems and OT/IT Security professionals to connect on SCADA, DCS PLC and field controller cybersecurity.
ICS Cybersecurity Conference
October 23-26, 2023 | Atlanta
www.icscybersecurityconference.com

Related: APT Exploit Targeting Rockwell Automation Flaws Threatens Critical Infrastructure

Related: Recently Patched GE Cimplicity Vulnerabilities Reminiscent of Russian ICS Attacks

Related: Flaws in Omron HMI Product Exploitable via Malicious Project Files

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

As smart cities evolve with more and more integrated connected services, cybersecurity concerns will increase dramatically.