Multiple vulnerabilities in Omron CX-One



Published: 2021-01-08
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-27259
CVE-2020-27261
CVE-2020-27257
CWE-ID CWE-822
CWE-121
CWE-843
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
CX-One
Server applications / Frameworks for developing and running applications

Vendor Omron

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Untrusted Pointer Dereference

EUVDB-ID: #VU49341

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27259

CWE-ID: CWE-822 - Untrusted Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to untrusted pointer dereference when processing certain files. A remote attacker can trick the victim to open a specially crafted file, trigger the untrusted Pointer dereference error and execute arbitrary code on the system.

Mitigation

Omron has released an updated version of CX-One to address the reported vulnerabilities. These releases are available through the CX-One auto-update service and are as follows:

  • CX-Protocol Version 2.03
  • CX-Server Version 5.0.29
  • CX-Position Version 2.53

Vulnerable software versions

CX-One: 4.40 - 4.60

External links

http://ics-cert.us-cert.gov/advisories/icsa-21-007-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Stack-based buffer overflow

EUVDB-ID: #VU49342

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27261

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing certain files. A remote unauthenticated attacker can trick the victim to open a specially crafted file, trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Omron has released an updated version of CX-One to address the reported vulnerabilities. These releases are available through the CX-One auto-update service and are as follows:

  • CX-Protocol Version 2.03
  • CX-Server Version 5.0.29
  • CX-Position Version 2.53

Vulnerable software versions

CX-One: 4.40 - 4.60

External links

http://ics-cert.us-cert.gov/advisories/icsa-21-007-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Type Confusion

EUVDB-ID: #VU49343

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-27257

CWE-ID: CWE-843 - Type confusion

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a type confusion error when processing certain files. A remote attacker can trick the victim to open a specially crafted file, trigger a type confusion error and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Omron has released an updated version of CX-One to address the reported vulnerabilities. These releases are available through the CX-One auto-update service and are as follows:

  • CX-Protocol Version 2.03
  • CX-Server Version 5.0.29
  • CX-Position Version 2.53

Vulnerable software versions

CX-One: 4.40 - 4.60

External links

http://ics-cert.us-cert.gov/advisories/icsa-21-007-02


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###