Lucene search

K
cveJpcertCVE-2023-26593
HistoryApr 11, 2023 - 9:15 a.m.

CVE-2023-26593

2023-04-1109:15:08
CWE-312
jpcert
web.nvd.nist.gov
26
cve-2023-26593
yokogawa electric corporation
centum series
cleartext storage
privilege escalation
nvd
vulnerability

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0

Percentile

9.0%

CENTUM series provided by Yokogawa Electric Corporation are vulnerable to cleartext storage of sensitive information. If an attacker who can login or access the computer where the affected product is installed tampers the password file stored in the computer, the user privilege which CENTUM managed may be escalated. As a result, the control system may be operated with the escalated user privilege. To exploit this vulnerability, the following prerequisites must be met: (1)An attacker has obtained user credentials where the affected product is installed, (2)CENTUM Authentication Mode is used for user authentication when CENTUM VP is used. The affected products and versions are as follows: CENTUM CS 1000, CENTUM CS 3000 (Including CENTUM CS 3000 Entry Class) R2.01.00 to R3.09.50, CENTUM VP (Including CENTUM VP Entry Class) R4.01.00 to R4.03.00, R5.01.00 to R5.04.20, and R6.01.00 and later, B/M9000 CS R5.04.01 to R5.05.01, and B/M9000 VP R6.01.01 to R7.04.51 and R8.01.01 and later

Affected configurations

Nvd
Node
yokogawab\/m9000_vpRanger6.01.01r7.04.51
OR
yokogawab\/m9000_vpRanger8.01.01
OR
yokogawab\/m9000csRanger5.04.01r5.05.01
OR
yokogawacentum_cs_1000Ranger2.01.00r3.09.50
OR
yokogawacentum_cs_3000Ranger2.01.00r3.09.50
OR
yokogawacentum_cs_3000_entry_classRanger2.01.00r3.09.50
OR
yokogawacentum_vpRanger4.01.00r4.03.00
OR
yokogawacentum_vpRanger5.01.00r5.04.20
OR
yokogawacentum_vpRanger6.01.00
OR
yokogawacentum_vp_entry_classRanger4.01.00r4.02.00
OR
yokogawacentum_vp_entry_classRanger5.01.00r5.04.20
OR
yokogawacentum_vp_entry_classRanger6.01.00
OR
yokogawaexaopcRanger1.01.00r1.20.00
OR
yokogawaexaopcRanger2.01.00r2.10.00
OR
yokogawaexaopcRanger3.01.00
VendorProductVersionCPE
yokogawab\/m9000_vp*cpe:2.3:a:yokogawa:b\/m9000_vp:*:*:*:*:*:*:*:*
yokogawab\/m9000cs*cpe:2.3:a:yokogawa:b\/m9000cs:*:*:*:*:*:*:*:*
yokogawacentum_cs_1000*cpe:2.3:a:yokogawa:centum_cs_1000:*:*:*:*:*:*:*:*
yokogawacentum_cs_3000*cpe:2.3:a:yokogawa:centum_cs_3000:*:*:*:*:*:*:*:*
yokogawacentum_cs_3000_entry_class*cpe:2.3:a:yokogawa:centum_cs_3000_entry_class:*:*:*:*:*:*:*:*
yokogawacentum_vp*cpe:2.3:a:yokogawa:centum_vp:*:*:*:*:*:*:*:*
yokogawacentum_vp_entry_class*cpe:2.3:a:yokogawa:centum_vp_entry_class:*:*:*:*:*:*:*:*
yokogawaexaopc*cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Yokogawa Electric Corporation",
    "product": "CENTUM series",
    "versions": [
      {
        "version": "CENTUM CS 1000, CENTUM CS 3000 (Including CENTUM CS 3000 Entry Class) R2.01.00 to R3.09.50, CENTUM VP (Including CENTUM VP Entry Class) R4.01.00 to R4.03.00, R5.01.00 to R5.04.20, and R6.01.00 and later, B/M9000 CS R5.04.01 to R5.05.01, and B/M9000 VP R6.01.01 to R7.04.51 and R8.01.01 and later",
        "status": "affected"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVE-2023-26593