Denial of service in OMRON CJ series and CS/CJ Series



Published: 2023-08-01
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-38744
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
CJ2M-CPU3 Unit
Hardware solutions / Routers & switches, VoIP, GSM, etc

CJ2H-CPU6-EIP Unit
Hardware solutions / Routers & switches, VoIP, GSM, etc

CS1W-EIP21
Hardware solutions / Routers & switches, VoIP, GSM, etc

CJ1W-EIP21
Hardware solutions / Routers & switches, VoIP, GSM, etc

Vendor Omron

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU78803

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-38744

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input in the built-in EtherNet/IP port and the communication function. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

CJ2M-CPU3 Unit: 2.18

CJ2H-CPU6-EIP Unit: 3.04

CS1W-EIP21: 3.04

CJ1W-EIP21: 3.04

External links

http://jvn.jp/en/vu/JVNVU92193064/index.html
http://www.ia.omron.com/product/vulnerability/OMSR-2023-006_en.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected device in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###