ICS Advisory

Yokogawa CENTUM Controller FCS

Last Revised
Alert Code
ICSA-22-228-01

1. EXECUTIVE SUMMARY

  • CVSS v3 6.5
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: Yokogawa
  • Equipment: CENTUM VP & CS 3000 Controller FCS
  • Vulnerability: Denial of Service

2. RISK EVALUATION

Successful exploitation of this vulnerability could crash the affected device, resulting in a denial-of-service condition.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Yokogawa reports this vulnerability affects the following CENTUM VP/CS 3000 Controller FCS products:

  • CENTUM VP/CS 3000 controller FCS:
    • CP31, CP33, CP345
    • CP401, CP451

3.2 VULNERABILITY OVERVIEW

3.2.1    RESOURCE MANAGEMENT ERRORS CWE-399

The Yokogawa CENTUM VP/CS 3000 Controller FCS is vulnerable to a denial-of-service attack caused by a malformed packet. This attack may stop inter-station data link block (ADL) communications.

CVE-2022-33939 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Multiple Sectors
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Yokogawa reported this vulnerability to JPCERT/CC.

4. MITIGATIONS

Yokogawa has listed the following products as vulnerable due to end-of-life status, with no software patch available:

  • CENTUM CS 3000
  • CENTUM CS 3000 Entry Class
  • CENTUM VP (R4.01.00 to R4.03.00)
  • CENTUM VP Entry Class (R4.01.00 to R4.03.00)

Yokogawa has provided software patches for the following vulnerable products:

  • CENTUM VP (R5.01.00 to R5.04.20)
  • CENTUM VP Entry Class (R6.01.00 to R6.03.00)

For more information and details on implementing these mitigations and downloading the latest patch, users should see the Yokogawa advisory.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Yokogawa