1. EXECUTIVE SUMMARY

  • CVSS v3 8.8
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: Omron
  • Equipment: CX-Supervisor
  • Vulnerability: Use of Obsolete Function

2. RISK EVALUATION

Successful exploitation of this vulnerability could result in information disclosure, total compromise of the system, and system unavailability.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of both ‘Full Development’ and ‘Runtime Only’ packages of Omron’s SCADA and HMI package ‘CX-Supervisor’ are affected:

  • CX-Supervisor Versions 3.5 (12) and prior

3.2 VULNERABILITY OVERVIEW

3.2.1    USE OF OBSOLETE FUNCTION CWE-477

Omron CX-Supervisor ships with Teamviewer Version 5.0.8703 QS. This version of Teamviewer is vulnerable to three known bugs listed in the following link:

https://www.cvedetails.com/vulnerability-list/vendor_id-11100/product_id-19942/Teamviewer-Teamviewer.html

CVE-2019-11769CVE-2018-16550CVE-2018-14333, and CVE-2010-3128 have been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Energy
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Michael DePlante of Trend Micro’s Zero Day Initiative reported this vulnerability to CISA.

4. MITIGATIONS

Omron recommends users update to CX-Supervisor 3.51 (9). The following link contains Omron’s explanation for the changes and instructions to obtain the update:

https://www.myomron.com/index.php?action=kb&article=1713

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks:

No known public exploits specifically target this vulnerability.

 

 

Source:

https://www.us-cert.gov/ics/advisories/icsa-19-309-01