Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.TENABLE_OT_YOKOGAWA_CVE-2024-5650.NASL
HistoryAug 08, 2024 - 12:00 a.m.

Yokogawa CENTUM Controller Improper Access Control (CVE-2024-5650)

2024-08-0800:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
4
yokogawa centum
improper access control
cve-2024-5650
dll file
arbitrary programs
system account
tenable.ot

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.8

Confidence

High

If an attacker is somehow able to intrude into a computer that installed affected product or access to a shared folder, by replacing the DLL file with a tampered one, it is possible to execute arbitrary programs with the authority of the SYSTEM account. The affected products and versions are as follows: CENTUM CS 3000 R3.08.10 to R3.09.50 CENTUM VP R4.01.00 to R4.03.00, R5.01.00 to R5.04.20, R6.01.00 to R6.11.10.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(502358);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/09/04");

  script_cve_id("CVE-2024-5650");
  script_xref(name:"ICSA", value:"24-172-01");

  script_name(english:"Yokogawa CENTUM Controller Improper Access Control (CVE-2024-5650)");

  script_set_attribute(attribute:"synopsis", value:
"The remote OT asset is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"If an attacker is somehow able to intrude into a computer that
installed affected product or access to a shared folder, by replacing
the DLL file with a tampered one, it is possible to execute arbitrary
programs with the authority of the SYSTEM account. The affected
products and versions are as follows: CENTUM CS 3000 R3.08.10 to
R3.09.50 CENTUM VP R4.01.00 to R4.03.00, R5.01.00 to R5.04.20,
R6.01.00 to R6.11.10.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.");
  script_set_attribute(attribute:"see_also", value:"https://jvn.jp/vu/JVNVU94388667/index.html");
  script_set_attribute(attribute:"see_also", value:"https://web-material3.yokogawa.com/1/36044/files/YSAR-24-0002-E.pdf");
  script_set_attribute(attribute:"see_also", value:"https://www.cisa.gov/news-events/ics-advisories/icsa-24-172-01");
  script_set_attribute(attribute:"solution", value:
"The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original
can be found at CISA.gov.

Yokogawa recommends that customers update to CENTUM VP or CENTUM VP Entry Class R6.11.12 or later. CENTUM CS and
earlier versions of Centum VP will not be patched because these products are no longer supported.

Yokogawa strongly recommends all customers to establish and maintain a full security program, not just for the
vulnerability identified in this advisory. Security program components are: Patch updates, Anti-virus, Backup and
recovery, zoning, hardening, whitelisting, firewall, etc. Yokogawa can assist in setting up and running a security
program continuously. Yokogawa can perform a security risk assessment for users considering the most effective risk
mitigation plan.


For more information and details on implementing these mitigations and downloading the latest patch, users should see
Yokogawa advisory YSAR-24-0002.");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-5650");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");
  script_cwe_id(284);

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/06/17");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/06/17");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/08/08");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:yokogawa:centum_cs_firmware:-");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:yokogawa:centum_firmware:r4");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:yokogawa:centum_firmware:r5");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:yokogawa:centum_firmware:r6");
  script_set_attribute(attribute:"generated_plugin", value:"former");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Tenable.ot");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("tenable_ot_api_integration.nasl");
  script_require_keys("Tenable.ot/Yokogawa");

  exit(0);
}


include('tenable_ot_cve_funcs.inc');

get_kb_item_or_exit('Tenable.ot/Yokogawa');

var asset = tenable_ot::assets::get(vendor:'Yokogawa');

var vuln_cpes = {
    "cpe:/o:yokogawa:centum_cs_3000_firmware:-" :
        {"versionEndIncluding" : "r3.09.50", "versionStartIncluding" : "r3.08.10","family" : "CentumVP"},
    "cpe:/o:yokogawa:centum_vp_firmware:r6" :
        {"versionEndIncluding" : "r6.11.10", "versionStartIncluding" : "r6.01.00", "family" : "CentumVP"},
    "cpe:/o:yokogawa:centum_vp_firmware:r5" :
        {"versionEndIncluding" : "r5.04.20", "versionStartIncluding" : "r5.01.00", "family" : "CentumVP"},
    "cpe:/o:yokogawa:centum_vp_firmware:r4" :
        {"versionEndIncluding" : "r4.03.00", "versionStartIncluding" : "r4.01.00", "family" : "CentumVP"}
};

tenable_ot::cve::compare_and_report(asset:asset, cpes:vuln_cpes, severity:SECURITY_HOLE);

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8.8

Confidence

High

Related for TENABLE_OT_YOKOGAWA_CVE-2024-5650.NASL