-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1161
           Advisory (ICSA-18-102-01) Yokogawa CENTUM and Exaopc
                               16 April 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Yokogawa CENTUM
                   Yokogawa Exaopc
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Unauthorised Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-8838  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-102-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-102-01) Yokogawa CENTUM and Exaopc

Original release date: April 12, 2018 | Last revised: April 13, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

    CVSS v3 6.5
    Vendor: CENTUM
    Equipment: CENTUM series and Exaopc
    Vulnerability: Permissions, Privileges, and Access Controls

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a local attacker to
generate false system or process alarms, or block system or process alarm 
displays.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Yokogawa products are affected:

    CENTUM series
        CENTUM CS 1000 all versions,
        CENTUM CS 3000 versions R3.09.50 and prior,
        CENTUM CS 3000 Small versions R3.09.50 and prior,
        CENTUM VP versions R6.03.10 and prior,
        CENTUM VP Small versions R6.03.10 and prior,
        CENTUM VP Basic versions R6.03.10 and prior.
    Exaopc versions R3.75.00 and prior,
    B/M9000 CS all versions, and B/M9000 VP versions R8.01.01 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1 PERMISSIONS, PRIVILEGES, AND ACCESS CONTROLS CWE-264

A weakness in access controls may allow a local attacker to exploit the 
message management function of the system.

CVE-2018-8838 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is 
(AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:H).

3.3 BACKGROUND

    Critical Infrastructure Sectors: Critical Manufacturing, Energy, Food and
     Agriculture
    Countries/Areas Deployed: Worldwide
    Company Headquarters Location: Japan

3.4 RESEARCHER

Yokogawa, working with JPCERT, reported this vulnerability to NCCIC.

4. MITIGATIONS

Yokogawa has produced the following mitigations for the affected products.

    CENTUM Series

        CENTUM CS 1000, CENTUM CS 3000, CENTUM CS 3000 Small No updates will 
be provided as these products are at end of support. Yokogawa recommends that
affected users upgrade to the latest CENTUM VP.

        CENTUM VP, CENTUM VP Small, CENTUM VP BASIC affected users should 
update to version R5.04.B2 or R6.04.00.

    Exaopc affected users should update to version R3.76.00

    B/M9000CS The vulnerability does not exist in this product however, the 
existence of affected software on the same PC may affect alarms for this 
device.

    B/M9000 VP The vulnerability does not exist in this product however, the 
existence of affected software on the same PC may affect alarms for this 
device.

Please see Yokogawa Security Advisory Report YSAR-18-0001 at the following 
location for more information:

https://web-material3.yokogawa.com/YSAR-18-0001-E.pdf (link is external)

NCCIC recommends that users take defensive measures to minimize the risk of 
exploitation of this vulnerability. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems, 
and ensure that they are not accessible from the Internet.

    Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

    When remote access is required, use secure methods, such as Virtual 
Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and 
should be updated to the most current version available. Also recognize that 
VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICS-CERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, available for download from the ICS-CERT website.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to NCCIC for 
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This 
vulnerability is not exploitable remotely. High skill level is needed to 
exploit.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MiOV
-----END PGP SIGNATURE-----