Multiple vulnerabilities in Yokogawa CENTUM



Published: 2020-08-12
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-5608
CVE-2020-5609
CWE-ID CWE-287
CWE-22
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
CENTUM CS 3000
Web applications / Remote management & hosting panels

CENTUM VP
Web applications / Remote management & hosting panels

CENTUM B/M9000CS
Web applications / Remote management & hosting panels

CENTUM B/M9000 VP
Web applications / Remote management & hosting panels

Vendor Yokogawa

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper Authentication

EUVDB-ID: #VU45641

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5608

CWE-ID: CWE-287 - Improper Authentication

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authentication process.

The vulnerability exists due to an error in when processing authentication requests. A remote attacker on the local network can send tampered communication packets.

This vulnerability affects the following versions of CENTUM: 

  • CENTUM CS 3000 versions R3.08.10 - R3.09.50 (Including CENTUM CS 3000 Entry Class) 
  • CENTUM VP versions R4.01.00 - R6.07.00 (Including CENTUM VP Entry Class) 
  • B/M9000CS versions R5.04.01 - R5.05.01 
  • B/M9000 VP versions R6.01.01 - R8.03.01

Mitigation

Install updates from vendor's website.

Vulnerable software versions

CENTUM CS 3000: r3.09.50

CENTUM VP: R6.07.00

CENTUM B/M9000CS : R5.05.01

CENTUM B/M9000 VP: R8.03.01

External links

http://jvn.jp/vu/JVNVU97997181/index.html
http://web-material3.yokogawa.com/1/29820/files/YSAR-20-0001-E.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Path Traversal

EUVDB-ID: #VU45642

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5609

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote attacker on the local network can send a specially crafted HTTP request and create or overwrite any file, run any commands

This vulnerability affects the following versions of CENTUM: 

  • CENTUM CS 3000 versions R3.08.10 - R3.09.50 (Including CENTUM CS 3000 Entry Class) 
  • CENTUM VP versions R4.01.00 - R6.07.00 (Including CENTUM VP Entry Class) 
  • B/M9000CS versions R5.04.01 - R5.05.01 
  • B/M9000 VP versions R6.01.01 - R8.03.01

Mitigation

Install updates from vendor's website.

Vulnerable software versions

CENTUM CS 3000: r3.09.50

CENTUM VP: R6.07.00

CENTUM B/M9000CS : R5.05.01

CENTUM B/M9000 VP: R8.03.01

External links

http://jvn.jp/vu/JVNVU97997181/index.html
http://web-material3.yokogawa.com/1/29820/files/YSAR-20-0001-E.pdf


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###