Remote code execution in Omron CX-One



Published: 2018-12-05
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2018-18993
CVE-2018-18989
CWE-ID CWE-121
CWE-416
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
CX-Server
Web applications / Other software

CX-Programmer
Server applications / Application servers

Vendor Omron

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Stack-based buffer overflow

EUVDB-ID: #VU16238

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-18993

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to stack-based buffer overflows when handling malicious input. A remote unauthenticated attacker can trick the victim into processing a specially crafted project file, trigger memory corruption and execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update CX-Programmer to version 9.70.
Update CX-Server to version 5.0.24.

Vulnerable software versions

CX-Server: 5.0.22 - 5.0.23

CX-Programmer: 9.65 - 9.66

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-338-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free error

EUVDB-ID: #VU16239

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-18989

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to use-after-free error when handling malicious input. A remote unauthenticated attacker can trick the victim into processing a specially crafted project file, trigger memory corruption and execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update CX-Programmer to version 9.70.
Update CX-Server to version 5.0.24.

Vulnerable software versions

CX-Server: 5.0.22 - 5.0.23

CX-Programmer: 9.65 - 9.66

External links

http://ics-cert.us-cert.gov/advisories/ICSA-18-338-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###