-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0779
                       ICS Advisory (ICSA-20-063-03)
                               4 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Omron PLC CJ
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2020-6986  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-063-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-063-03)

Omron PLC CJ Series

Original release date: March 03, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Omron
  o Equipment: PLC CJ Series
  o Vulnerability: Uncontrolled Resource Consumption

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service
condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Omron programmable logic controllers are affected:

  o Omron PLC CJ series, all versions

3.2 VULNERABILITY OVERVIEW

3.2.1 UNCONTROLLED RESOURCE CONSUMPTION CWE-400

An attacker can send a series of specific data packets within a short period,
causing a service error on the PLC Ethernet module, which in turn causes a PLC
service denied result.

CVE-2020-6986 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Jipeng You (XDU) reported this vulnerability to CISA.

4. MITIGATIONS

Omron recommends the following mitigation measures:

  o Filter FINS port: Protect access to Omron's PLC with a firewall and by
    blocking unnecessary remote access to FINS port (default: 9600).
  o Filter IP addresses: Protect access to Omron's PLC with a firewall and
    filtering devices connected to the PLC by IP address.

For more information on Omron PLC CJ Series vulnerabilities, refer to
Vulnerabilities in Omron CJ series CPU PLCs .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2euw
-----END PGP SIGNATURE-----