-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4071
       ICS Advisory (icsa-22-228-01) Yokogawa CENTUM Controller FCS
                              17 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Yokogawa CENTUM Controller FCS
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-33939  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-228-01

Comment: CVSS (Max):  6.5 CVE-2022-33939 (CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-228-01)

Yokogawa CENTUM Controller FCS

Original release date: August 16, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.5
  o ATTENTION: Exploitable remotely/low attack complexity
  o Vendor: Yokogawa
  o Equipment: CENTUM VP & CS 3000 Controller FCS
  o Vulnerability: Denial of Service

2. RISK EVALUATION

Successful exploitation of this vulnerability could crash the affected device,
resulting in a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Yokogawa reports this vulnerability affects the following CENTUM VP/CS 3000
Controller FCS products:

  o CENTUM VP/CS 3000 controller FCS
  o CP31, CP33, CP345
  o CP401, CP451

3.2 VULNERABILITY OVERVIEW

3.2.1 RESOURCE MANAGEMENT ERRORS CWE-399

The Yokogawa CENTUM VP/CS 3000 Controller FCS is vulnerable to a
denial-of-service attack caused by a malformed packet. This attack may stop
inter-station data link block (ADL) communications.

CVE-2022-33939 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been assigned; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/C:N/
I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Noriko Takahashi of JPCERT/CC reported this vulnerability to CISA.

4. MITIGATIONS

Yokogawa has listed the following products as vulnerable due to end-of-life
status, with no software patch available:

  o CENTUM CS 3000
  o CENTUM CS 3000 Entry Class
  o CENTUM VP (R4.01.00 to R4.03.00)
  o CENTUM VP Entry Class (R4.01.00 to R4.03.00)

Yokogawa has provided software patches for the following vulnerable products:

  o CENTUM VP (R5.01.00 to R5.04.20)
  o CENTUM VP Entry Class (R6.01.00 to R6.03.00)

For more information and details on implementing these mitigations and
downloading the latest patch, users should see the Yokogawa advisory .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from business networks.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage at cisa.gov/ics . Several CISA products detailing cyber
defense best practices are available for reading and download, including
Improving Industrial Control Systems Cybersecurity with Defense-in-Depth
Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage at cisa.gov/ics in the technical information paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing suspected malicious activity should follow established
internal procedures and report findings to CISA for tracking and correlation
against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBYvxMXckNZI30y1K9AQjvRw/+LZ6cpFnEQcbpUOVHdgtpSwnBEO0mACwS
WS0DNHA47DcVb/iIc+ywNtsKghkIb0UtwMO5KajC7MQ3lt2BQt6QLJzMm+O+gxlY
s0EJaXWZyxC+5kSlkVm4pSAarh9pcCTKvBHJt3C6n67gRPxkeyec27YGlnvYVfju
cfkHNNkGMQ3X6XnbEM7bI6yWRidUwIRV9SQT/2sZqmreLomzC5gRf/lb7yg59Uvd
f+lm3EWhB6ArEOih97iaqnflFwUmXchZ8YcaLsCIeVfYbR4d8ccACPowHj03cdbc
4WL57hnmEG9g1QOnF9vrH7dhPHjvUa/GvGOx49e6aqpLNHy0a5uXf7EzZ1t+e2wS
QjIo2+8D5sY+hCyrpBtfFHvOKPLQuY5zyRh/EvI8ibBOfQEYoNSh5gbU0hBVjMSi
Lvd9knQpoPItRSpAz/UIXqpVB9qgLcBu/QXc975/ar6BEvOz0iZJWvivqjczEfXm
sD889ZdviJ1dPDMJx2q9tFOgAMYziG6hN6npTj4tJu9/AJaZIJbE3POf3Yxq+ekp
g2BmNMI4B0oxdhO1AmLfg+a6twMiZQ22hlUtAsVqm5z0LoBheGAHFnlvUAwPZ6FQ
pLcILKr43ZdkiNoUSex+k4DNpo5gzgBRDSUzvXhoc2UEAmrdpBv6xmW1z6BMWpl+
I/fQRNdun1Y=
=KTn6
-----END PGP SIGNATURE-----