Remote code execution in Omron CX-Supervisor



Published: 2018-03-15
Risk High
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2018-7513
CVE-2018-7521
CVE-2018-7515
CVE-2018-7523
CVE-2018-7517
CVE-2018-7525
CVE-2018-7519
CWE-ID CWE-121
CWE-416
CWE-824
CWE-415
CWE-787
CWE-822
CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
CX-Supervisor
Server applications / Frameworks for developing and running applications

Vendor Omron

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Stack-based buffer overflow

EUVDB-ID: #VU11102

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7513

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to stack-based buffer overflow. A remote attacker can send a specially crafted project file, trick the vicim into opening it, trigger memory corruption and execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to version 3.4.1.

Vulnerable software versions

CX-Supervisor: 3.3.0

External links

http://www.myomron.com/index.php?action=kb&article=1707


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free error

EUVDB-ID: #VU11103

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7521

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to a use-after-free error. A remote attacker can send a specially crafted project file, trick the victim into opening it, trigger memory corruption and execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to version 3.4.1.

Vulnerable software versions

CX-Supervisor: 3.3.0

External links

http://www.myomron.com/index.php?action=kb&article=1707


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Access of uninitialized pointer

EUVDB-ID: #VU11104

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7515

CWE-ID: CWE-824 - Access of Uninitialized Pointer

Exploit availability: No

Description

The vulnerability allows a remote attcker to execute arbitrary code on the target system.

The weakness exists due to indirect calling an initialized pointer when parsing malformed packets. A remote attacker can send a specially crafted project file, trick the victim into opening it and execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to version 3.4.1.

Vulnerable software versions

CX-Supervisor: 3.3.0

External links

http://www.myomron.com/index.php?action=kb&article=1707


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Double free

EUVDB-ID: #VU11106

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7523

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to a double free error. A remote attacker can send a specially crafted project file, trick the victim into opening it, trigger memory corruption and execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to version 3.4.1.

Vulnerable software versions

CX-Supervisor: 3.3.0

External links

http://www.myomron.com/index.php?action=kb&article=1707


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds write

EUVDB-ID: #VU11107

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7517

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to an out-of bounds write error. A remote attacker can send a specially crafted project file, trick the victim into opening it, trigger memory corruption and execute arbitrary code.

Successful exploitation may result in system compromise.

Mitigation

Update to version 3.4.1.

Vulnerable software versions

CX-Supervisor: 3.3.0

External links

http://www.myomron.com/index.php?action=kb&article=1707


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Untrusted pointer dereference

EUVDB-ID: #VU11109

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7525

CWE-ID: CWE-822 - Untrusted Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to an untrusted pointer dereference error. A remote attacker can send a specially crafted project file, trick the victim into opening it, trigger memory corruption and execute arbitrary code.

Successful exploitation may result in system compromise.

Mitigation

Update to version 3.4.1.

Vulnerable software versions

CX-Supervisor: 3.3.0

External links

http://www.myomron.com/index.php?action=kb&article=1707


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Heap-based buffer overflow

EUVDB-ID: #VU11110

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7519

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to heap-based buffer overflow. A remote attacker can send a specially crafted project file, trick the victim into opening it, trigger memory corruption and execute arbitrary code.

Successful exploitation may result in system compromise.

Mitigation

Update to version 3.4.1.

Vulnerable software versions

CX-Supervisor: 3.3.0

External links

http://www.myomron.com/index.php?action=kb&article=1707


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###