-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2049
         Advisory (icsa-22-123-01) Yokogawa CENTUM and ProSafe-RS
                                5 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Yokogawa CENTUM and ProSafe-RS
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-27188 CVE-2022-26034 CVE-2019-0203
                   CVE-2018-11782 CVE-2015-0248 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-123-01

Comment: CVSS (Max):  7.5 CVE-2019-0203  (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-123-01)

Yokogawa CENTUM and ProSafe-RS

Original release date: May 03, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Yokogawa
  o Equipment: CENTUM and ProSafe-RS
  o Vulnerabilities: OS Command Injection, Improper Authentication, NULL
    Pointer Dereference, Improper Input Validation, Resource Management Errors

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow leakage/tampering of
data, cause a denial-of-service condition, or allow a local attacker to execute
arbitrary programs.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of CENTUM (a Distributed Control System) and ProSafe-RS
(Safety Instrumented System), are affected:

CVE-2022-27188:

  o CENTUM VP series: CENTUM VP (Including CENTUM VP Entry Class): R4.01.00
    through R4.03.00 (if VP6E5150 is installed)
  o B/M9000 VP: R6.01.01 through R6.03.02

CVE-2022-26034:

  o CENTUM VP (Including CENTUM VP Entry Class): R6.01.10 through R6.09.00 (if
    VP6E5000 is installed)
  o B/M9000 VP R8.01.01 through R8.03.01
  o Prosafe-RS: R4.01.00 through R4.07.00 - if RS4E5000 is installed

CVE-2019-0203, CVE-2018-11782, CVE-2015-0248:

  o CENTUM VP (Including CENTUM VP Entry Class): R6.01.10 through R6.07.10 if
    VP6E5000 or VP6E5100 are installed
  o B/M9000 VP R8.01.01 through R8.03.01
  o Prosafe-RS: R4.01.00 through R4.05.00 - if RS4E5000 or RS4E5100 are
    installed

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER NEUTRALIZATION OF SPECIAL ELEMENTS USED IN AN OS COMMAND ('OS
COMMAND INJECTION') CWE-78

A local attacker could tamper with files generated by the graphic builder,
which may allow arbitrary programs to be executed on a computer that has
installed standard operation and monitoring function (HIS).

CVE-2022-27188 has been assigned to this vulnerability. A CVSS v3 base score of
6.1 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:L/UI:R/S:U/
C:L/I:L/A:H ).

3.2.2 IMPROPER AUTHENTICATION CWE-287

Improper authentication of the communication protocol provided by the
Automation Design (AD) server allows an attacker to use the functions provided
by the AD server. This may lead to leakage or tampering of data managed by the
AD server.

CVE-2022-26034 has been assigned to this vulnerability. A CVSS v3 base score of
6.4 has been calculated; the CVSS vector string is ( AV:A/AC:H/PR:N/UI:N/S:U/
C:H/I:L/A:L ).

3.2.3 NULL POINTER DEREFERENCE CWE-476

The AD suite version management function is subjected to malformed packets,
which the functions provided by the AD server may stop.

CVE-2019-0203 has been assigned to this vulnerability. A CVSS v3 base score of
7.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.2.4 IMPROPER INPUT VALIDATION CWE-20

The AD suite version management function is subjected to malformed packets,
which the functions provided by the AD server may stop.

CVE-2018-11782 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:L/UI:N/S:U/
C:N/I:N/A:H ).

3.2.5 RESOURCE MANAGEMENT ERRORS CWE-399

The AD suite version management function is subjected to malformed packets,
which the functions provided by the AD server may stop.

CVE-2015-0248 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:L ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Food and
    Agriculture
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

JPCERT/CC notified CISA of these vulnerabilities.

4. MITIGATIONS

Yokogawa recommends the following:

  o Users of CENTUM Versions R6.01.10 through R6.09.00: Update to R6.09.00 and
    apply patch software (R6.09.04). In an environment where the AD server and
    Plant Resource Manager (PRM) are linked, there are some precautions to be
    taken when applying patch software (R6.09.04). Please be sure to check
    R6.09.04 install manual for details before applying R6.09.04
  o Users of CENTUM Versions R4.01.00 though R4.03.00: No patch software will
    be available because these products are no longer supported by the vendor.
  o B/M9000 VP: This product is not affected by these vulnerabilities. However,
    this product is affected by the existence of CENTUM installed on the same
    PC. If CENTUM is installed, perform update, and update B/M9000 to suitable
    revision.
  o Users of Prosafe-RS: Update to R4.07.02 or later

Yokogawa also recommends checking the patch software install manual for details
before applying patch software as there are some precautions for the following:

  o The environment where both CENTUM VP and ProSafe-RS are installed.
  o The environment where CENTUM VP's AD server and PRM are linked.
  o The environment where ProSafe-RS's AD server and PRM are linked.

Contact Yokogawa support for more mitigation information.

For more information see Yokogawa security advisory report: YSAR-22-0004

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=G+wi
-----END PGP SIGNATURE-----