ICS Advisory

Yokogawa CENTUM and Exaopc

Last Revised
Alert Code
ICSA-18-102-01

1. EXECUTIVE SUMMARY

  • CVSS v3 6.5
  • Vendor: Yokogawa
  • Equipment: CENTUM series and Exaopc
  • Vulnerability: Permissions, Privileges, and Access Controls

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a local attacker to generate false system or process alarms, or block system or process alarm displays.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Yokogawa products are affected:

  • CENTUM series
    • CENTUM CS 1000 all versions,
    • CENTUM CS 3000 versions R3.09.50 and prior,
    • CENTUM CS 3000 Small versions R3.09.50 and prior,
    • CENTUM VP versions R6.03.10 and prior,
    • CENTUM VP Small versions R6.03.10 and prior,
    • CENTUM VP Basic versions R6.03.10 and prior.
  • Exaopc versions R3.75.00 and prior,
  • B/M9000 CS all versions, and
  • B/M9000 VP versions R8.01.01 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1 PERMISSIONS, PRIVILEGES, AND ACCESS CONTROLS CWE-264

A weakness in access controls may allow a local attacker to exploit the message management function of the system.

CVE-2018-8838 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H).

3.3 BACKGROUND

  • Critical Infrastructure Sectors: Critical Manufacturing, Energy, Food and Agriculture
  • Countries/Areas Deployed: Worldwide
  • Company Headquarters Location: Japan

3.4 RESEARCHER

Yokogawa, working with JPCERT, reported this vulnerability to NCCIC.

4. MITIGATIONS

Yokogawa has produced the following mitigations for the affected products.

  • CENTUM Series
    • CENTUM CS 1000, CENTUM CS 3000, CENTUM CS 3000 Small – No updates will be provided as these products are at end of support. Yokogawa recommends that affected users upgrade to the latest CENTUM VP.
    • CENTUM VP, CENTUM VP Small, CENTUM VP BASIC – affected users should update to version R5.04.B2 or R6.04.00.
  • Exaopc – affected users should update to version R3.76.00
  • B/M9000CS – The vulnerability does not exist in this product however, the existence of affected software on the same PC may affect alarms for this device.
  • B/M9000 VP – The vulnerability does not exist in this product however, the existence of affected software on the same PC may affect alarms for this device.

Please see Yokogawa Security Advisory Report YSAR-18-0001 at the following location for more information:

https://web-material3.yokogawa.com/YSAR-18-0001-E.pdf

NCCIC recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS-CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, available for download from the ICS-CERT website.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely. High skill level is needed to exploit.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Yokogawa