Multiple vulnerabilities in OMRON Sysmac Studio/CX-One and CX-Programmer



Published: 2024-04-25
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2024-31412
CVE-2024-31413
CWE-ID CWE-125
CWE-761
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
CX-Programmer
Server applications / Application servers

CX-One
Server applications / Frameworks for developing and running applications

Automation Software Sysmac Studio
Hardware solutions / Other hardware appliances

Vendor Omron

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU88990

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-31412

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition. A remote attacker can create a specially crafted project file, trick the victim into opening it, trigger an out-of-bounds read error and read contents of memory on the system or perform a denial of service (DoS) attack..

Mitigation

Install updates from vendor's website.

Vulnerable software versions

CX-Programmer: 9.81

External links

http://jvn.jp/en/vu/JVNVU98274902/index.html
http://www.fa.omron.co.jp/product/security/assets/pdf/en/OMSR-2024-003_en.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Free of Pointer not at Start of Buffer

EUVDB-ID: #VU88991

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-31413

CWE-ID: CWE-761 - Free of Pointer not at Start of Buffer

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to free of pointer not at start of buffer. A remote attacker can trick a victim to open a specially crafted project file and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

CX-One: 4.61.1

Automation Software Sysmac Studio: 1.56

External links

http://jvn.jp/en/vu/JVNVU98274902/index.html
http://www.fa.omron.co.jp/product/security/assets/pdf/en/OMSR-2024-002_en.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###