Yokogawa CENTUM Controller Improper Access Control (CVE-2024-5650)

high Tenable OT Security Plugin ID 502358

Synopsis

The remote OT asset is affected by a vulnerability.

Description

If an attacker is somehow able to intrude into a computer that installed affected product or access to a shared folder, by replacing the DLL file with a tampered one, it is possible to execute arbitrary programs with the authority of the SYSTEM account. The affected products and versions are as follows: CENTUM CS 3000 R3.08.10 to R3.09.50 CENTUM VP R4.01.00 to R4.03.00, R5.01.00 to R5.04.20, R6.01.00 to R6.11.10.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Yokogawa recommends that customers update to CENTUM VP or CENTUM VP Entry Class R6.11.12 or later. CENTUM CS and earlier versions of Centum VP will not be patched because these products are no longer supported.

Yokogawa strongly recommends all customers to establish and maintain a full security program, not just for the vulnerability identified in this advisory. Security program components are: Patch updates, Anti-virus, Backup and recovery, zoning, hardening, whitelisting, firewall, etc. Yokogawa can assist in setting up and running a security program continuously. Yokogawa can perform a security risk assessment for users considering the most effective risk mitigation plan.


For more information and details on implementing these mitigations and downloading the latest patch, users should see Yokogawa advisory YSAR-24-0002.

See Also

https://web-material3.yokogawa.com/1/36044/files/YSAR-24-0002-E.pdf

https://jvn.jp/vu/JVNVU94388667/index.html

https://www.cisa.gov/news-events/ics-advisories/icsa-24-172-01

Plugin Details

Severity: High

ID: 502358

Version: 1.1

Type: remote

Family: Tenable.ot

Published: 8/8/2024

Updated: 8/8/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v3

Risk Factor: High

Base Score: 8.5

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

Vulnerability Information

CPE: cpe:/o:yokogawa:centum_firmware:r4, cpe:/o:yokogawa:centum_cs_firmware:-, cpe:/o:yokogawa:centum_firmware:r5, cpe:/o:yokogawa:centum_firmware:r6

Required KB Items: Tenable.ot/Yokogawa

Exploit Ease: No known exploits are available

Patch Publication Date: 6/17/2024

Vulnerability Publication Date: 6/17/2024

Reference Information

CVE: CVE-2024-5650

CWE: 284