-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4659
         Advisory (icsa-19-346-03) Omron PLC CJ, CS and NJ Series
                             13 December 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Omron PLC CJ, CS and NJ Series
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
                   Unauthorised Access             -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18269 CVE-2019-18261 CVE-2019-18259
                   CVE-2019-13533  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-346-03
   https://www.us-cert.gov/ics/advisories/icsa-19-346-02

Comment: This bulletin contains two (2) ICS-CERT security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-346-03)

Omron PLC CJ, CS and NJ Series

Original release date: December 12, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

  o CVSS v3 6.5
  o ATTENTION : Exploitable remotely/low skill level to exploit
  o Vendor : Omron
  o Equipment : PLC CJ, CS and NJ Series
  o Vulnerability : Improper Restriction of Excessive Authentication Attempts

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to brute
force login credentials, obtain unauthorized access of the system, and may
allow an attacker unauthorized access to the FTP interface.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Omron Programmable Logic Controllers are affected:

  o Omron PLC CS series, all versions
  o Omron PLC CJ series, all versions
  o Omron PLC NJ series, all versions

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER RESTRICTION OF EXCESSIVE AUTHENTICATION ATTEMPTS CWE-307
The software does not implement sufficient measures to prevent multiple failed
authentication attempts within in a short time frame, making it more
susceptible to brute force attacks.

CVE-2019-18261 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:L/I:L/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS : Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED : Worldwide
  o COMPANY HEADQUARTERS LOCATION : Japan

3.4 RESEARCHER

n0b0dy reported this vulnerability to CISA.

4. MITIGATIONS

Omron recommends the following mitigation measures:

  o Filter FTP port: Protect access to Omron's PLC with a firewall and block
    unnecessary remote access to FTP port (default: 21).
  o Filter IP addresses: Protect access to Omron's PLC with a firewall and
    filtering devices connected to the PLC by IP address.
  o Ensure the use of strong passwords.

For more information provided by Omron on these vulnerabilities refer to this
Omron report .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

- -------------------------------------------------------------------------------

ICS Advisory (ICSA-19-346-02)

Omron PLC CJ and CS Series

Original release date: December 12, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.6
  o ATTENTION : Exploitable remotely/low skill level to exploit
  o Vendor : Omron
  o Equipment : PLC CJ and CS Series
  o Vulnerabilities : Authentication Bypass by Spoofing, Authentication Bypass
    by Capture-replay, Unrestricted Externally Accessible Lock

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
pose as an authorized user to obtain the status information of the PLC.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Omron Programmable Logic Controllers are affected:

  o Omron PLC CJ series, all versions
  o Omron PLC CS series, all versions

3.2 VULNERABILITY OVERVIEW

3.2.1 AUTHENTICATION BYPASS BY SPOOFING CWE-290
An attacker could spoof arbitrary messages or execute commands.
CVE-2019-18259 has been assigned to this vulnerability. A CVSS v3 base score of
5.6 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:U/
C:L/I:L/A:L ).

3.2.2 AUTHENTICATION BYPASS BY CAPTURE-REPLAY CWE-294
An attacker could monitor traffic between the PLC and the controller, and
replay requests that could result in the opening and closing of industrial
valves.
CVE-2019-13533 has been assigned to this vulnerability. A CVSS v3 base score of
8.1 has been calculated; the CVSS vector string is ( AV:N/AC:H/PR:N/UI:N/S:C/
C:L/I:L/A:H ).

3.2.3 UNRESTRICTED EXTERNALLY ACCESSIBLE LOCK CWE-412
The software properly checks for the existence of a lock, but the lock can be
externally controlled or influenced by an actor that is outside of the intended
sphere of control.
CVE-2019-18269 has been assigned to this vulnerability. A CVSS v3 base score of
8.6 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:L/I:L/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS : Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED : Worldwide
  o COMPANY HEADQUARTERS LOCATION : Japan

3.4 RESEARCHER

Wang Zhibei and n0b0dy reported these vulnerabilities to CISA.

4. MITIGATIONS

Omron recommends the following mitigation measures:

  o Filter FINS port: Protect access to Omron's PLC with a firewall and
    blocking unnecessary remote access to FINS port (default: 9600).
  o Filter IP addresses: Protect access to Omron's PLC with a firewall and
    filtering devices connected to the PLC by IP address.

For more information provided by Omron on these vulnerabilities refer to
Vulnerabilities in Omron CS and CJ series CPU PLCs .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXfLQF2aOgq3Tt24GAQiznQ/+J64AKF1M+MJo/4/U16CVFLr3q/C0AdaX
6ucvVJDNCy1OvWO/QijY3aK90cMJlwGUm92bLLXJRm4abUAcUMC1EPLJn2yTtL/N
5Y4m37uQQkfZtoA8EFjbI5XH4AhHj2gzWL/LLO7zc+Pe8SrUn79PbB+zHQh0XxVq
Wh/P0W4AzHhtQU/z0+4Lhq6Op+aumz6TmOtRZggEkArVzO8DZ2TDSKniu0fl75Ct
yUE968ZVV3l3CRG6NVdWeIvyvICoiQWWQkROkG9OOofmMvZwuRyv6twkyML7SaEf
ffxbEI+So5hHSOG9GTCv1Y4tjYgHHlVISBvdOQBGL512bZ8j3bmix8vP2dY1BFRl
8lv4re7Eatb3yRaSw74HLZR/6lqVbIyH1QJek7/HIahFik8aDb0hPI2ynVMsQLhp
LyPayzlhNCPcYX8GV97SzMuOEJjcXFIy1I/eCCH3m6Qxy4l4B0HpPcj500KHdwuH
+YDE2CyYqGYNVV6xEcdmr3oowRwrLnAem9peSVyl6LJtCtZnIGoB1/2PMKb4SdTW
wxrG4EDMmVxG/2pSMBv6dsq3UEaEAn22x28YdK/x0lj0lvBhUZJp4fE5adyth2YW
ouMQIhFOoRmJKYZLS0nkXztnm7l0wZNhNioP+McZFUkWWO81nNSOtmewi0IebRX+
OVuPEydwarY=
=7rRq
-----END PGP SIGNATURE-----