Multiple vulnerabilities in OMRON CX-Supervisor



Published: 2018-10-17
Risk High
Patch available YES
Number of vulnerabilities 4
CVE-ID CVE-2018-17905
CVE-2018-17907
CVE-2018-17909
CVE-2018-17913
CWE-ID CWE-119
CWE-125
CWE-416
CWE-843
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
CX-Supervisor
Server applications / Frameworks for developing and running applications

Vendor Omron

Security Bulletin

This security bulletin contains information about 4 vulnerabilities.

1) Memory corruption

EUVDB-ID: #VU15392

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-17905

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to boundary error when processing project files and tampering with a specific byte. A remote unauthenticated attacker can trick the victim into opening a specially crafted file, trigger memory corruption and execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update to version 3.4.2.

Vulnerable software versions

CX-Supervisor: 3.3.0 - 3.4.1

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-290-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Out-of-bounds read

EUVDB-ID: #VU15395

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-17907

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The vulnerability exists due to out-of-bounds read when processing project files and tampering with the value of an offset. A remote unauthenticated attacker can trick the victim into opening a specially crafted file and force the application to read a value outside of an array. 


Mitigation

Update to version 3.4.2.

Vulnerable software versions

CX-Supervisor: 3.3.0 - 3.4.1

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-290-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Use-after-free error

EUVDB-ID: #VU15393

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-17909

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to use-after-free error when processing project files and tampering with a specific byte. A remote unauthenticated attacker can trick the victim into opening a specially crafted file, trigger memory corruption and execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update to version 3.4.2.

Vulnerable software versions

CX-Supervisor: 3.3.0 - 3.4.1

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-290-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Type confusion

EUVDB-ID: #VU15394

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-17913

CWE-ID: CWE-843 - Type confusion

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to type confusion when processing project files and tampering with a specific byte. A remote unauthenticated attacker can trick the victim into opening a specially crafted file and execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update to version 3.4.2.

Vulnerable software versions

CX-Supervisor: 3.3.0 - 3.4.1

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-290-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###