Multiple vulnerabilities in Omron CX-One



Published: 2018-04-12
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2018-8834
CVE-2018-7514
CVE-2018-7530
CWE-ID CWE-122
CWE-121
CWE-843
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
CX-One
Server applications / Frameworks for developing and running applications

CX-FLnet
Server applications / Application servers

CX-Protocol
Server applications / Application servers

CX-Programmer
Server applications / Application servers

Network Configurator
Server applications / Application servers

CX-Server
Web applications / Other software

Switch Box Utility
Web applications / Other software

Vendor Omron

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU11777

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-8834

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to heap-based buffer overflow. A remote attacker can parse specially crafted project files and execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update CX-FLnet to 1.10, CX-Protocol to 1.993, CX-Programmer to 9.66, Common Module including CX-Server to 5.0.23, Network Configurator to 3.64 and Switch Box Utility to 1.69.

Vulnerable software versions

CX-One: 4.42

CX-FLnet: 1.00

CX-Protocol: 1.992

CX-Programmer: 9.65

CX-Server: 5.0.22

Network Configurator: 3.63

Switch Box Utility: 1.68

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-100-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Stack-based buffer overflow

EUVDB-ID: #VU11778

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7514

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to stack-based buffer overflow. A remote attacker can parse specially crafted project files and execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update CX-FLnet to 1.10, CX-Protocol to 1.993, CX-Programmer to 9.66, Common Module including CX-Server to 5.0.23, Network Configurator to 3.64 and Switch Box Utility to 1.69.

Vulnerable software versions

CX-One: 4.42

CX-FLnet: 1.00

CX-Protocol: 1.992

CX-Programmer: 9.65

CX-Server: 5.0.22

Network Configurator: 3.63

Switch Box Utility: 1.68

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-100-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Type confusion

EUVDB-ID: #VU11779

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-7530

CWE-ID: CWE-843 - Type confusion

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to type confusion. A remote attacker can parse specially crafted project files, allow the pointer to call an incorrect object and execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update CX-FLnet to 1.10, CX-Protocol to 1.993, CX-Programmer to 9.66, Common Module including CX-Server to 5.0.23, Network Configurator to 3.64 and Switch Box Utility to 1.69.

Vulnerable software versions

CX-One: 4.42

CX-FLnet: 1.00

CX-Protocol: 1.992

CX-Programmer: 9.65

CX-Server: 5.0.22

Network Configurator: 3.63

Switch Box Utility: 1.68

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-100-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###