Yokogawa CENTUM, Exaopc and B/M9000 Stack-based Buffer Overflow (CVE-2014-0782)

critical Tenable OT Security Plugin ID 500189

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Stack-based buffer overflow in BKESimmgr.exe in the Expanded Test Functions package in Yokogawa CENTUM CS 1000, CENTUM CS 3000 Entry Class R3.09.50 and earlier, CENTUM VP R5.03.00 and earlier, CENTUM VP Entry Class R5.03.00 and earlier, Exaopc R3.71.02 and earlier, B/M9000CS R5.05.01 and earlier, and B/M9000 VP R7.03.01 and earlier allows remote attackers to execute arbitrary code via a crafted packet.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

http://www.yokogawa.com/dcs/security/ysar/YSAR-14-0001E.pdf

http://ics-cert.us-cert.gov/advisories/ICSA-14-133-01

Plugin Details

Severity: Critical

ID: 500189

Version: 1.6

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 12/26/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:C

CVSS Score Source: CVE-2014-0782

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/h:yokogawa:centum_cs_1000:-, cpe:/h:yokogawa:centum_cs_3000:-, cpe:/h:yokogawa:centum_cs_3000_entry_class:-, cpe:/h:yokogawa:centum_vp_entry_class:-, cpe:/h:yokogawa:centum_vp:-

Required KB Items: Tenable.ot/Yokogawa

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 5/16/2014

Vulnerability Publication Date: 5/16/2014

Exploitable With

Metasploit (Yokogawa CS3000 BKESimmgr.exe Buffer Overflow)

Reference Information

CVE: CVE-2014-0782

CWE: 119