9.8
CRITICAL
CVE-2022-31207
Omron SYSMAC Cx PLCs FINS Authentication Bypass
Description

The Omron SYSMAC Cx product family PLCs (CS series, CJ series, and CP series) through 2022-05-18 lack cryptographic authentication. They utilize the Omron FINS (9600/TCP) protocol for engineering purposes, including downloading projects and control logic to the PLC. This protocol has authentication flaws as reported in FSCT-2022-0057. Control logic is downloaded to PLC volatile memory using the FINS Program Area Read and Program Area Write commands or to non-volatile memory using other commands from where it can be loaded into volatile memory for execution. The logic that is loaded into and executed from the user program area exists in compiled object code form. Upon execution, these object codes are first passed to a dedicated ASIC that determines whether the object code is to be executed by the ASIC or the microprocessor. In the former case, the object code is interpreted by the ASIC whereas in the latter case the object code is passed to the microprocessor for object code interpretation by a ROM interpreter. In the abnormal case where the object code cannot be handled by either, an abnormal condition is triggered and the PLC is halted. The logic that is downloaded to the PLC does not seem to be cryptographically authenticated, thus allowing an attacker to manipulate transmitted object code to the PLC and either execute arbitrary object code commands on the ASIC or on the microprocessor interpreter.

INFO

Published Date :

July 26, 2022, 10:15 p.m.

Last Modified :

Aug. 4, 2022, 3:01 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-31207 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Omron cp1w-cif41_firmware
2 Omron sysmac_cs1_firmware
3 Omron sysmac_cj2m_firmware
4 Omron sysmac_cj2h_firmware
5 Omron sysmac_cp1e_firmware
6 Omron sysmac_cp1h_firmware
7 Omron sysmac_cp1l_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-31207.

URL Resource
https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-02 Third Party Advisory US Government Resource
https://www.forescout.com/blog/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-31207 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-31207 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 04, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-02 No Types Assigned https://www.cisa.gov/uscert/ics/advisories/icsa-22-179-02 Third Party Advisory, US Government Resource
    Changed Reference Type https://www.forescout.com/blog/ No Types Assigned https://www.forescout.com/blog/ Third Party Advisory
    Added CWE NIST CWE-347
    Added CPE Configuration AND OR *cpe:2.3:o:omron:sysmac_cs1_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 4.1 OR cpe:2.3:h:omron:sysmac_cs1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:omron:sysmac_cj2m_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.1 OR cpe:2.3:h:omron:sysmac_cj2m:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:omron:sysmac_cj2h_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.5 OR cpe:2.3:h:omron:sysmac_cj2h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:omron:sysmac_cp1e_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.30 OR cpe:2.3:h:omron:sysmac_cp1e:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:omron:sysmac_cp1h_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.30 OR cpe:2.3:h:omron:sysmac_cp1h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:omron:sysmac_cp1l_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 1.10 OR cpe:2.3:h:omron:sysmac_cp1l:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:omron:cp1w-cif41_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:omron:cp1w-cif41:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-31207 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-31207 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} -0.03%

score

0.59124

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability