ICS Advisory

Yokogawa Wide Area Communication Router

Last Revised
Alert Code
ICSA-22-181-02

1. EXECUTIVE SUMMARY

  • CVSS v3 5.9
  • ATTENTION: Exploitable remotely
  • Vendor: Yokogawa
  • Equipment: Wide Area Communication Router (WAC Router)
  • Vulnerability: Use of Insufficiently Random Values

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause the functions provided by the WAC Router to stop.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Yokogawa reports this vulnerability affects the communication module for the following WAC Router: 

  • Wide Area Communication Router (for AW810D) VI461: Vnet/IP firmware (F) R12 or earlier

3.2 VULNERABILITY OVERVIEW

3.2.1    USE OF INSUFFICIENTLY RANDOM VALUES CWE-330

If a WAC Router is subjected to a denial-of-service attack with malformed packets, the functions provided by the WAC Router may stop.

CVE-2022-32284 has been assigned to this vulnerability. A CVSS v3 base score of 5.9 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Food and Agriculture
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Yokogawa reported this vulnerability to JPCERT/CC.

4. MITIGATIONS

Yokogawa recommends updating to R13 or later. Please contact Yokogawa sales or service staff to update Vnet/IP firmware. Vnet/IP firmware cannot be updated by the user, and update charges are borne by the user.

Yokogawa recommends users establish and maintain a full security program, including patch updates, anti-virus, backup and recovery, zoning, hardening, whitelisting, firewalls, etc. Yokogawa can assist in setting up and running the security program continuously. For considering the most effective risk mitigation plan, as a starting point, Yokogawa can perform a security risk assessment.

Please see Yokogawa’s full report (YSAR-22-0005) for update details.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.  This vulnerability has a high attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Yokogawa