Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-22-174-02
HistoryJun 23, 2022 - 12:00 p.m.

Yokogawa CAMS for HIS

2022-06-2312:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
17

5.4 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.1%

1. EXECUTIVE SUMMARY

  • CVSS v3 6.4 ***ATTENTION: **High attack complexity
  • Vendor: Yokogawa
  • **Equipment:**Consolidation Alarm Management Software for Human Interface Station (CAMS for HIS)
  • **Vulnerability:**Violation of Secure Design Principles

2. RISK EVALUATION

If a computer using CAMS for HIS software is compromised, it can be used to compromise any number of other computers using CAMS for HIS software with the potential to crash any affected software.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following products that use CAMS for HIS, are affected:

  • CENTUM CS 3000 (including CENTUM CS 3000 Entry Class): Versions R3.08.10 through R3.09.00. These vulnerabilities affect this product if LHS4800 (CAMS for HIS) is installed.
  • CENTUM VP (including CENTUM VP Entry Class): Versions R4.01.00 through R4.03.00 (these product versions are affected only if CAMS function is used), Versions R5.01.00 through R5.04.20, and R6.01.00 through R6.09.00 (these product versions are affected regardless of whether CAMS function is used or not).
  • Exaopc: Versions R3.72.00 through R3.80.00 (these product versions are affected if NTPF100-S6 “For CENTUM VP Support CAMS for HIS” is installed).
  • B/M9000CS: Versions R5.04.01 - R5.05.01
  • B/M9000 VP: Versions R6.01.01 - R8.03.01

3.2VULNERABILITY OVERVIEW

3.2.1 VIOLATION OF SECURE DESIGN PRINCIPLES CWE-657

If an attacker successfully compromises a computer using CAMS for HIS software, they can use credentials from the compromised machine to access data from another machine using CAMS for HIS software. This can lead to a disabling of CAMS for HIS software functions on any affected machines.

CVE-2022-30707 has been assigned to this vulnerability. A CVSS v3 base score of 6.4 has been calculated; the CVSS vector string is (AV:A/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H).

3.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Critical Manufacturing, Energy, Food and Agriculture
  • **COUNTRIES/AREAS DEPLOYED:**Worldwide
  • **COMPANY HEADQUARTERS LOCATION:**Japan

3.4 RESEARCHER

Jacob Baines from Dragos, Inc., reported this vulnerability to Yokogawa.

4. MITIGATIONS

Yokogawa has produced the following mitigations for the affected products:

  • CENTUM CS 3000 (Including CENTUM CS 3000 Entry Class):
    • No software patch will be made available as these products are end-of-life. Upgrade systems to the latest version of CENTUM VP.
  • CENTUM VP (Including CENTUM VP Entry Class):
    • Versions R4.01.00 through R4.03.00, and R5.01.00 through R5.04.20
      • No software patch will be made available as these products are end-of-life. Consider upgrading systems to the latest version of CENTUM VP.
    • Versions R6.01.00 through R6.09.00
      • Update systems to Version R6.09.00 and apply software patch R6.09.03
  • Exaopc:
    • Update systems to Version R3.80.00 and apply software patch R3.80.01
  • B/M9000CS and B/M9000 VP:
    • These products are not directly affected by the vulnerability. However, these products are affected if CENTUM is installed on the same PC. If CENTUM is installed, update as described above. Also update B/M9000 to the latest version.

Please see Yokogawa Security Advisory Report YSAR-22-0006 at the following locations for more information:

English

Japanese

For questions related to these mitigations, please contact Yokogawa.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

References

5.4 Medium

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.1%

Related for ICSA-22-174-02