-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.3072
              Advisory (icsa-22-174-02) Yokogawa CAMS for HIS
                               24 June 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Yokogawa CAMS for HIS
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Mitigation
CVE Names:         CVE-2022-30707  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-174-02

Comment: CVSS (Max):  6.4 CVE-2022-30707 (CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-174-02)

Yokogawa CAMS for HIS

Original release date: June 23, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.4
  o ATTENTION: High attack complexity
  o Vendor: Yokogawa
  o Equipment: Consolidation Alarm Management Software for Human Interface
    Station (CAMS for HIS)
  o Vulnerability: Violation of Secure Design Principles

2. RISK EVALUATION

If a computer using CAMS for HIS software is compromised, it can be used to
compromise any number of other computers using CAMS for HIS software with the
potential to crash any affected software.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products that use CAMS for HIS, are affected:

  o CENTUM CS 3000 (including CENTUM CS 3000 Entry Class): Versions R3.08.10
    through R3.09.00. These vulnerabilities affect this product if LHS4800
    (CAMS for HIS) is installed.
  o CENTUM VP (including CENTUM VP Entry Class): Versions R4.01.00 through
    R4.03.00 (these product versions are affected only if CAMS function is
    used), Versions R5.01.00 through R5.04.20, and R6.01.00 through R6.09.00
    (these product versions are affected regardless of whether CAMS function is
    used or not).
  o Exaopc: Versions R3.72.00 through R3.80.00 (these product versions are
    affected if NTPF100-S6 "For CENTUM VP Support CAMS for HIS" is installed).
  o B/M9000CS: Versions R5.04.01 - R5.05.01
  o B/M9000 VP: Versions R6.01.01 - R8.03.01

3.2VULNERABILITY OVERVIEW

3.2.1 VIOLATION OF SECURE DESIGN PRINCIPLES CWE-657

If an attacker successfully compromises a computer using CAMS for HIS software,
they can use credentials from the compromised machine to access data from
another machine using CAMS for HIS software. This can lead to a disabling of
CAMS for HIS software functions on any affected machines.

CVE-2022-30707 has been assigned to this vulnerability. A CVSS v3 base score of
6.4 has been calculated; the CVSS vector string is ( AV:A/AC:H/PR:N/UI:N/S:U/
C:L/I:L/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Food and
    Agriculture
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Jacob Baines from Dragos, Inc., reported this vulnerability to Yokogawa.

4. MITIGATIONS

Yokogawa has produced the following mitigations for the affected products:

  o CENTUM CS 3000 (Including CENTUM CS 3000 Entry Class):
       No software patch will be made available as these products are
        end-of-life. Upgrade systems to the latest version of CENTUM VP.
  o CENTUM VP (Including CENTUM VP Entry Class):
       Versions R4.01.00 through R4.03.00, and R5.01.00 through R5.04.20
           No software patch will be made available as these products are
            end-of-life. Consider upgrading systems to the latest version of
            CENTUM VP.
       Versions R6.01.00 through R6.09.00
           Update systems to Version R6.09.00 and apply software patch
            R6.09.03
  o Exaopc:
       Update systems to Version R3.80.00 and apply software patch R3.80.01
  o B/M9000CS and B/M9000 VP:
       These products are not directly affected by the vulnerability. However,
        these products are affected if CENTUM is installed on the same PC. If
        CENTUM is installed, update as described above. Also update B/M9000 to
        the latest version.

Please see Yokogawa Security Advisory Report YSAR-22-0006 at the following
locations for more information:

English

Japanese

For questions related to these mitigations, please contact Yokogawa .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov/ics Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov/ics in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYrUKNckNZI30y1K9AQiqYA//TDDs0McjL3yUdKYJTaEu+oNOGgVKlp9g
dmoDonWc6pV2+rTAgyR2NhT1DUNbqC2nXpGHDeK5Y1q1Xgf1YY1wCQcKScM6ua3B
5vm2lZC/63idXHIktyvZXVx6chxlc51qTEIbLLYRBhpvYxrLSTHfQcxLX1xUCULs
gI75E/C4UWYkV7SvLmxrQ9DTL0vo0z0j0KyqajB4vMk36rQL6YKjrdJImXL1VFP6
c0jfmMe8CBXiC4dhVr9ebc7D05NSKeRHj+u7QvK0Nnwvm6bOBYKo+52sxEt4h+nw
OUlJ0wfHoWya6ZaiKnTrzWw9mKfnn+1O2AJWH7CWf7RNpCoT9ZsCUTCFJ/zaDDNt
Kq/7V7SSQpFMko/iwwlntmFwR0jfcDRZY512RvOSTBxL4RvFtVYLimUvUg+/ni2B
L60eDrTo00+/wKDIlesmvlKfteZUEbkfT7X4gzddiSUAwqcVlophPoBRnAi/WuWz
wB1X8+soBZJYRu4gqDRP8avvKRYRirDYxB+NMSJSMqkFU/kpOjha0g4cxU0x84uY
5s19u9zK4a5y1V8qgcZq8AbJgCtugZlsBV507PXsPgeboFXdkLLfqCFl3jXfRLxX
I1a37IUpcs7Q3o4iEkwtS5dgrLU56gFBEdo0/ZQiDJufzQ9397p/DALM7EvsyIao
MFC4KhobmEQ=
=Ebrb
-----END PGP SIGNATURE-----