Yokogawa CENTUM, Exaopc and B/M9000 Stack-based Buffer Overflow (CVE-2014-3888)

critical Tenable OT Security Plugin ID 500150

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Stack-based buffer overflow in BKFSim_vhfd.exe in Yokogawa CENTUM CS 1000, CENTUM CS 3000 R3.09.50 and earlier, CENTUM VP R5.03.20 and earlier, Exaopc R3.72.00 and earlier, B/M9000CS R5.05.01 and earlier, and B/M9000 VP R7.03.01 and earlier, when FCS/Test Function is enabled, allows remote attackers to execute arbitrary code via a crafted packet.
This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

http://ics-cert.us-cert.gov/advisories/ICSA-14-189-01

http://www.yokogawa.com/dcs/security/ysar/YSAR-14-0002E.pdf

http://www.exploit-db.com/exploits/34009

http://osvdb.org/show/osvdb/108756

http://www.nessus.org/u?d832cf48

Plugin Details

Severity: Critical

ID: 500150

Version: 1.6

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 12/26/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:C

CVSS Score Source: CVE-2014-3888

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/h:yokogawa:centum_vp_entry_class:-, cpe:/h:yokogawa:centum_vp:-, cpe:/h:yokogawa:centum_cs_3000:-, cpe:/h:yokogawa:centum_cs_1000:-, cpe:/h:yokogawa:centum_cs_3000_entry_class:-

Required KB Items: Tenable.ot/Yokogawa

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/10/2014

Vulnerability Publication Date: 7/10/2014

Exploitable With

Core Impact

Metasploit (Yokogawa CS3000 BKFSim_vhfd.exe Buffer Overflow)

Reference Information

CVE: CVE-2014-3888

CWE: 119

OSVDB: 108756