-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1229
                    Omron NS Series HMI Vulnerabilities
                               24 July 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Omron NS Series HMI
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Cross-site Request Forgery -- Remote with User Interaction
                   Cross-site Scripting       -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-2370 CVE-2014-2369 

Original Bulletin: 
   http://ics-cert.us-cert.gov//advisories/ICSA-14-203-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-14-203-01)

Omron NS Series HMI Vulnerabilities

Original release date: July 22, 2014

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Researcher Joel Sevilleja Febrer of S2 Grupo has identified multiple
vulnerabilities in Omron Corporation's NS series human-machine interface
(HMI) terminals. Omron Corporation has produced an update that mitigates
these vulnerabilities.

These vulnerabilities could be exploited remotely.

AFFECTED PRODUCTS

The following Omron Corporation products are affected:

    NS15 Version 8.1xx - 8.68x,
    NS12 Version 8.1xx - 8.68x,
    NS10 Version 8.1xx - 8.68x,
    NS8 Version 8.1xx - 8.68x, and
    NS5 Version 8.1xx - 8.68x.

IMPACT

Successful exploitation of these vulnerabilities could allow an attacker
to modify device configuration and expose sensitive information.

Impact to individual organizations depends on many factors that are unique
to each organization. NCCIC/ICS-CERT recommends that organizations evaluate
the impact of these vulnerabilities based on their operational environment,
architecture, and product implementation.

BACKGROUND

Omron Corporation is an international company headquartered in Kyoto, Japan.

The affected products are NS series HMI terminals. According to Omron
Corporation, NS series HMI terminals are marketed globally; however,
Omron states the vulnerabilities only affect their overseas market. The
NS series HMI terminals are deployed across several sectors including
Critical Manufacturing and Healthcare and Public Health.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

CROSS-SITE REQUEST FORGERY[a]

The web application receives a request from a client without adequately
verifying that the request was intentionally sent. This could allow an
attacker to execute commands thereby compromising the system and enabling
modifications to the system's configuration.

CVE-2014-2369[b] has been assigned to this vulnerability. A CVSS
v2 base score of 4.6 has been assigned; the CVSS vector string is
(AV:N/AC:H/Au:S/C:P/I:P/A:P).[c]

CROSS-SITE SCRIPTING[d]

The web application stores untrusted data that are read back into the
application and included in dynamic content.


CVE-2014-2370[e] has been assigned to this vulnerability. A CVSS
v2 base score of 4.0 has been assigned; the CVSS vector string is
(AV:N/AC:L/Au:S/C:N/I:P/A:N).[f]

VULNERABILITY DETAILS

EXPLOITABILITY

These vulnerabilities could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target these vulnerabilities.

DIFFICULTY

An attacker with a high to moderate skill would be able to exploit these
vulnerabilities

MITIGATION

Omron Corporation has produced update, Version 8.69x for Japan and Version
8.7x for other countries, that mitigates the identified vulnerabilities. The
updates for the NS series of HMI terminals can be downloaded at the
following locations:

NS15 Software Update Version 8.7:

http://industrial.omron.us/en/products/catalogue/automation_systems/hmi/scalable_hmi/ns15/default.html

NS12 Software Update Version 8.7:

http://industrial.omron.us/en/products/catalogue/automation_systems/hmi/scalable_hmi/ns12/default.html

NS10 Software Update Version 8.7:

http://industrial.omron.us/en/products/catalogue/automation_systems/hmi/scalable_hmi/ns10/default.html

NS8 Software Update Version 8.7:

http://industrial.omron.us/en/products/catalogue/automation_systems/hmi/scalable_hmi/ns8/default.html

NS5 Software Update Version 8.7:

http://industrial.omron.us/en/products/catalogue/automation_systems/hmi/scalable_hmi/ns5/default.html

ICS-CERT encourages asset owners to take additional defensive measures to
protect against this and other cybersecurity risks.

    Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.
    When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems
security recommended practices on the ICS-CERT web page at:
http://ics-cert.us-cert.gov/content/recommended-practices. Several
recommended practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies. ICS-CERT reminds organizations to perform proper impact analysis
and risk assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are
publicly available in the ICS-CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

    a. CWE-352: Cross-Site Request Forgery (CSRF),
    http://cwe.mitre.org/data/definitions/352.html, web site last accessed
    July 22, 2014.
    b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2369
    , NIST uses this advisory to create the CVE web site report. This web
    site will be active sometime after publication of this advisory.
    c. CVSS Calculator,
    http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:H/Au:S/C:P/I:P/A:P,
    web site last accessed July 22, 2014.
    d. CWE-79: Improper Neutralization of Input During Web Page Generation
    ('Cross-site Scripting'), http://cwe.mitre.org/data/definitions/79.html,
    web site last accessed July 22, 2014.
    e. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-2370,
    NIST uses this advisory to create the CVE web site report. This web
    site will be active sometime after publication of this advisory.
    f. CVSS Calculator,
    http://nvd.nist.gov/cvss.cfm?version=2&name=CVE-2013-0214&vector=AV:N/AC...,
    web site last accessed July 22, 2014.


Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=46Lm
-----END PGP SIGNATURE-----