Yokogawa CENTUM and Exaopc Improper Output Neutralization For Logs (CVE-2022-22151)

high Tenable OT Security Plugin ID 500608

Synopsis

The remote OT asset is affected by a vulnerability.

Description

CAMS for HIS Log Server contained in the following Yokogawa Electric products fails to properly neutralize log outputs:
CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, and Exaopc versions from R3.72.00 to R3.79.00. This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

- CAMS for HIS Log Server contained in the following Yokogawa Electric products fails to properly neutralize log outputs: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, and Exaopc versions from R3.72.00 to R3.79.00. (CVE-2022-22151)

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Yokogawa recommends updating the following products:

- CENTUM VP: update to R6.09.00 or later
- Exaopc: update to R3.80.00 or later
- CENTUM CS 3000: consider system upgrade to the latest revision of CENTUM VP

The method of obtaining and updating patch software depends on the support contract of each installation. Users who do not know how to obtain the update and install it should contact their service/sales person.

Please see Yokogawa’s full report (YSAR-22-0001) for update details.

For questions related to this report, please contact Yokogawa security.

Yokogawa also recommends the following countermeasures:

- Follow the installation instructions for each product and change the password of the OS account created when installing the product to an appropriate one.
- The initial password is set by default for the predefined user accounts in CENTUM VP and Exaopc. Be sure to change the initial password.
- When changing the password, ensure that the same password is set in the entire system.
- For more information about lists of the predefined user accounts in CENTUM VP and how to change the password for a user account, refer to: "CENTUM VP Security Guide"

Yokogawa strongly recommends users establish and maintain a full security program. Security program components include patch updates, anti-virus, backup and recovery, zoning, hardening, whitelisting, firewalls, etc.

Yokogawa can assist in setting up and running security programs. For considering the most effective risk mitigation plan, as a starting point, Yokogawa can perform a security risk assessment.

For questions related to this report, please contact Yokogawa.

See Also

https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-22-083-01

Plugin Details

Severity: High

ID: 500608

Version: 1.7

Type: remote

Family: Tenable.ot

Published: 3/18/2022

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 4.9

Temporal Score: 3.6

Vector: CVSS2#AV:N/AC:M/Au:S/C:N/I:P/A:P

CVSS Score Source: CVE-2022-22151

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:yokogawa:centum_cs_3000_firmware, cpe:/o:yokogawa:centum_cs_3000_entry_firmware, cpe:/o:yokogawa:centum_vp_firmware, cpe:/o:yokogawa:centum_vp_entry_firmware

Required KB Items: Tenable.ot/Yokogawa

Exploit Ease: No known exploits are available

Patch Publication Date: 3/11/2022

Vulnerability Publication Date: 3/11/2022

Reference Information

CVE: CVE-2022-22151

CWE: 116