-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2759.2
                 Advisory (icsa-20-224-01) Yokogawa CENTUM
                              6 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           CENTUM
Publisher:         US-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Create Arbitrary Files          -- Remote/Unauthenticated
                   Overwrite Arbitrary Files       -- Remote/Unauthenticated
                   Reduced Security                -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5609 CVE-2020-5608 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-224-01

Revision History:  January  6 2021: Exaopc now listed as vulnerable
                   August  12 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-224-01)

Yokogawa CENTUM (Update A)

Original release date: January 05, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 8.1
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Yokogawa
  o Equipment: CENTUM
  o Vulnerabilities: Improper Authentication, Path Traversal

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled
ICSA-20-224-01 Yokogawa CENTUM that was published August 11, 2020, on the ICS
webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a remote
unauthenticated attacker to send tampered communication packets or create/
overwrite any file and run any commands.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

Yokogawa reports that the vulnerability affects the following CENTUM
distributed control system products:

- --------- Begin Update A Part 1 of 2 ---------

  o Exaopc (R3.72.00 - R3.78.00)

- --------- End Update A Part 1 of 2 ---------

  o CENTUM CS 3000 versions R3.08.10 - R3.09.50 (Including CENTUM CS 3000 Entry
    Class)
  o CENTUM VP versions R4.01.00 - R6.07.00 (Including CENTUM VP Entry Class)
  o B/M9000CS versions R5.04.01 - R5.05.01
  o B/M9000 VP versions R6.01.01 - R8.03.01

4.2 VULNERABILITY OVERVIEW

4.2.1 IMPROPER AUTHENTICATION CWE-287

This vulnerability may allow a remote unauthenticated attacker to send tampered
communication packets.

CVE-2020-5608 has been assigned to this vulnerability. A CVSS v3 base score of
8.1 has been assigned; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/C:N/
I:H/A:H ).

4.2.2 PATH TRAVERSAL CWE-22

This vulnerability may allow a remote attacker to create or overwrite any file,
run any commands.

CVE-2020-5609 has been assigned to this vulnerability. A CVSS v3 base score of
8.1 has been assigned; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/C:N/
I:H/A:H ).

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Food and
    Agriculture
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

4.4 RESEARCHER

Nataliya Tlyapova, Ivan Kurnakov, and Positive Technologies reported these
vulnerabilities to Yokogawa.

5. MITIGATIONS

Yokogawa recommends the following mitigations:

- --------- Begin Update A Part 2 of 2 ---------

  o Exaopc R3.72.00 - R3.78.00: Update to R3.78.10 or later.

- --------- End Update A Part 2 of 2 ---------

  o For CENTUM CS 3000 (including CENTUM CS 3000 Entry Class) R3.08.10 -
    R3.09.50 and CENTUM VP (including CENTUM VP Entry Class) R4.01.00 -
    R4.03.00, no patch will be available because these products are already end
    of support. Yokogawa recommends that affected customers upgrade to the
    latest revision of CENTUM VP.
  o For CENTUM VP (including CENTUM VP Entry Class) R5.01.00 - R5.04.20, apply
    patch R5.04.D1
  o For CENTUM VP (including CENTUM VP Entry Class) R6.01.00 - R6.07.00, apply
    patch R6.07.11
  o For B/M9000CS R5.04.01 - R5.05.01 and B/M9000 VP R6.01.01 - R8.03.01,
    Yokogawa reports that this product is not affected by the vulnerabilities
    but is affected by the existence of CENTUM CS 3000 installed on the same
    PC. If CENTUM CS 3000 is installed, update B/M90000CS to suitable revision.
    If CENTUM VP is installed on the same PC, update to B/M90000 VP to suitable
    revision.

For questions related to this report, please contact Yokogawa support .

More details can also be found in Yokogawa's security advisory report number
YSAR-20-0001

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HP5z
-----END PGP SIGNATURE-----