-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1664
                 Yokogawa CENTUM and Exaopc Vulnerability
                             25 September 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Yokogawa CENTUM
                   Yokogawa Exaopc
Publisher:         US-CERT
Operating System:  Windows
Impact/Access:     Create Arbitrary Files   -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Mitigation
CVE Names:         CVE-2014-5208 CVE-2014-0784 

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-14-260-01

Comment: Exploits that target this vulnerability are publicly available.
         
         While not patches are currently available, Yokogawa will provide 
         patch software for the latest revisions of the affected products at
         the end of September 2014. In the meantime, administrators should
         restrict network access to the device as detailed within this 
         advisory to mitigate the risk associated with this vulnerability.

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-14-260-01)

Yokogawa CENTUM and Exaopc Vulnerability

Original release date: September 17, 2014

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

Tod Beardsley of Rapid7 Inc., and Jim Denaro of CipherLaw, have identified an
authentication vulnerability and released proof-of-concept (exploit) code for
the Yokogawa CENTUM CS 3000 series and Exaopc products. JPCERT and Yokogawa 
have mitigated this vulnerability.

This vulnerability could be exploited remotely. Exploits that target this 
vulnerability are known to be publicly available.

AFFECTED PRODUCTS

The following Yokogawa CENTUM 3000 versions are affected:

    CENTUM series with the Batch Management Packages installed

    CENTUM CS 3000 (R3.09.50 or earlier)

    CENTUM CS 3000 Small (R3.09.50 or earlier)

    CENTUM VP (R4.03.00 or earlier, R5.04.00 or earlier)

    CENTUM VP Small (R4.03.00 or earlier, R5.04.00 or earlier)

    CENTUM VP Basic (R4.03.00 or earlier, R5.04.00 or earlier).

The following Yokogawa Exaopc version is affected:

Exaopc (R3.72.10 or earlier).

IMPACT

Successful exploitation of this vulnerability could allow an attacker to allow
arbitrary files to be read and written.

Impact to individual organizations depends on many factors that are unique to
each organization. NCCIC/ICS-CERT recommends that organizations evaluate the 
impact of this vulnerability based on their operational environment, 
architecture, and product implementation.

BACKGROUND

Yokogawa is a company based in Japan that maintains offices in several 
countries around the world, including North and Central America, South 
America, Europe, the Middle East, Africa, South Asia, and East Asia.

The affected products, CENTUM CS 3000, are Windows-based control systems. 
According to Yokogawa, these products are deployed across several sectors, 
including Critical Manufacturing, Energy, Food and Agriculture, and others. 
Yokogawa estimates that there are 7,600 systems worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

IMPROPER AUTHENTICATION [a]

CENTUMs BKBCopyD.exe service is started if the Batch Management Packages are 
installed and listens by default on Port 20111/TCP. There is a no 
authentication, which makes it possible to abuse several operations provided 
by the service in order to:

    Leak the CENTUM project database location

    Read arbitrary files

    Write arbitrary files.

This vulnerability is different than CVE-2014-0784, which was reported earlier
in March 2014.

CVE-2014-5208 [b] has been assigned to this vulnerability. Yokogawa has scored
this vulnerability with a CVSS v2 base score of 6.8; the CVSS v2 vector string
is AV:N/AC:M/Au:N/C:P/I:P/A:P. [c]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

Exploits that target this vulnerability are publicly available.

DIFFICULTY

An attacker with a low skill would be able to exploit this vulnerability.

MITIGATION

Yokogawa will provide patch software for the latest revisions of the affected
products at the end of September 2014. Please contact Yokogawa technical 
support and services for the details on the release date and installation 
questions.

Yokogawa also suggests all customers introduce appropriate security measures 
to the overall system, not just for the vulnerability identified.

For more information, please see Yokogawa Security Advisory Report 
YSAR-14-0003E, published on September 17, 2014. This report is available at:

http://www.yokogawa.com/dcs/security/ysar/dcs-ysar-index-en.htm.

Yokogawa also recommends the following firewall mitigation measures:

Block external data communications from outside of the control system 
network on Port 20111/TCP

Allow internal traffic on Port 20111/TCP only for the CENTUM systems 
installed with Batch Management Packages

Block the traffic on Port 20111/TCP to Exaopc installations.

ICS-CERT encourages asset owners to take additional defensive measures to 
protect against this and other cybersecurity risks.

Minimize network exposure for all control system devices and/or systems, 
and ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual 
Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
should be updated to the most current version available. Also recognize that 
VPN is only as secure as the connected devices.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page at: 
http://ics-cert.us-cert.gov/content/recommended-practices. Several recommended
practices are available for reading and download, including Improving 
Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies. 
ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site 
(http://ics-cert.us-cert.gov/).

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

    a. CWE-287: Improper Authentication, 
http://cwe.mitre.org/data/definitions/287.html, web site last accessed 
September 17, 2014.

    b. NVD, http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-5208, 
NIST uses this advisory to create the CVE web site report. This web site will
be active sometime after publication of this advisory.

    c. CVSS Calculator, 
http://nvd.nist.gov/cvss.cfm?version=2&vector=AV:N/AC:M/Au:N/C:P/I:P/A:P..., 
web site last accessed September 17, 2014.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FVaa
-----END PGP SIGNATURE-----