-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3696
                Advisory (icsa-19-274-02) Yokogawa Products
                              2 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Yokogawa Products
Publisher:         ICS-CERT
Operating System:  Network Appliance
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6008  

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-274-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-274-02)

Yokogawa Products

Original release date: October 01, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.4
  o ATTENTION: Low skill level to exploit
  o Vendor: Yokogawa
  o Equipment: Exaopc, Exaplog, Exaquantum, Exasmoc, Exarqe, GA10, and
    InsightSuiteAE
  o Vulnerability: Unquoted Search Path or Element

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a local attacker to
execute malicious files.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Yokogawa reports this vulnerability affects the following products:

  o Exaopc (R1.01.00 - R3.77.00)
  o Exaplog (R1.10.00 - R3.40.00)
  o Exaquantum (R1.10.00 - R3.02.00)
  o Exaquantum/Batch (R1.01.00 - R2.50.40)
  o Exasmoc (All Revisions)
  o Exarqe (All Revisions)
  o GA10 (R1.01.01 - R3.05.01)
  o InsightSuiteAE (R1.01.00 - R1.06.00)

3.2 VULNERABILITY OVERVIEW

3.2.1 UNQUOTED SEARCH PATH OR ELEMENT CWE-428

Service paths in some Yokogawa applications are unquoted and contain spaces.
This may allow a local attacker to execute malicious files by the service
privilege.

CVE-2019-6008 has been assigned to this vulnerability. A CVSS v3 base score of
8.4 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Food and
    Agriculture
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Yokogawa reported this vulnerability to JPCERT and CISA.

4. MITIGATIONS

Yokogawa has provided the following countermeasures for this vulnerability in
each of the affected products:

  o Exaopc R1.01.00 - R3.77.00: Update to the latest revision (R3.78.00)
  o Exaplog:
  o R1.10.00 - R3.30.00: Update to the latest revision (R3.40.00) and apply
    patch software for R3.40.06
  o R3.40.00: Apply patch software for R3.40.06
  o Exaquantum R1.10.00 - R3.02.00: Update to the latest revision (R3.15.00)
  o Exaquantum/Batch R1.01.00 - R2.50.40: Update to the latest revision
    (R3.10.00
  o Exasmoc: Support will end for all revisions of Exasmoc on Sep 30, 2019.
    Consider migrating to Platform for Advanced Control and Estimation which is
    the successor to Exasmoc
  o Exarqe: Support will end for all revisions of Exarqe on Sep 30, 2019.
    Consider migrating to Platform for Advanced Control and Estimation which is
    the successor to Exarqe
  o GA10 R1.01.01 - R3.05.01: Update to the latest revision (R3.05.06)
  o InsightSuiteAE R1.01.00 - R1.06.00: Update to the latest revision
    (R1.07.00)

Yokogawa states patching is the best protection against this vulnerability. If
it is not possible to patch, please consult with specialists at Yokogawa on the
next best course of action.

Yokogawa recommends all users have a security program consisting of patch
updates, anti-virus, backup and recovery, zoning, hardening, whitelisting,
firewall, etc. Yokogawa can assist in setting up the security program and can
perform security risk

assessments.
For more information about this vulnerability and the associated mitigations,
please see Yokogawa's security advisory report YSAR-19-0003 .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2FzD
-----END PGP SIGNATURE-----