ID

VAR-201912-0068


CVE

CVE-2019-6008


TITLE

Yokogawa products register  Windows  A vulnerability in which the path of an executable file is not quoted in the service

Trust: 0.8

sources: JVNDB: JVNDB-2019-009728

DESCRIPTION

An unquoted search path vulnerability in Multiple Yokogawa products for Windows (Exaopc (R1.01.00 ? R3.77.00), Exaplog (R1.10.00 ? R3.40.00), Exaquantum (R1.10.00 ? R3.02.00 and R3.15.00), Exaquantum/Batch (R1.01.00 ? R2.50.40), Exasmoc (all revisions), Exarqe (all revisions), GA10 (R1.01.01 ? R3.05.01), and InsightSuiteAE (R1.01.00 ? R1.06.00)) allow local users to gain privileges via a Trojan horse executable file and execute arbitrary code with eleveted privileges. Provided by Yokogawa Electric Corporation plural Windows The application has Windows Service executable file path is not quoted (CWE-428) Exists. This vulnerability information is provided by the developer for the purpose of disseminating it to product users. JPCERT/CC Report to JPCERT/CC Is a developer and the United States ICS-CERT I made adjustments with.Windows If the executable file path of the service contains spaces and is not enclosed in quotation marks, the path containing the spaces may be used to execute an invalid file with the authority of the service. Yokogawa Exaopc, etc. are all products of Japan's Yokogawa Electric (Yokogawa) company. Exaopc is an OPC data access server. Exaquantum is a plant information management system (PIMS) for the process industry. InsightSuiteAE is a set of solutions for monitoring, diagnosing and optimizing plant assets. Security flaws exist in several Yokogaw products. An attacker could exploit this vulnerability to execute malicious files. The following products and versions are affected: Yokogaw Exaopc (version R1.01.00 to version R3.77.00); Exaplog (version R1.10.00 to version R3.40.00); Exaquantum (version R1.10.00 to version R3.02.00; Exaquantum/Batch ( R1.01.00 to R2.50.40); Exasmoc (all versions); Exarqe (all versions); GA10 (R1.01.01 to R3.05.01) and InsightSuiteAE (R1.01.00 to R1.06.00)

Trust: 1.71

sources: NVD: CVE-2019-6008 // JVNDB: JVNDB-2019-009728 // VULHUB: VHN-157443

AFFECTED PRODUCTS

vendor:yokogawamodel:exaquantum\/batchscope:lteversion:r2.50.40

Trust: 1.0

vendor:yokogawamodel:exarqescope:eqversion:*

Trust: 1.0

vendor:yokogawamodel:ga10scope:lteversion:r3.05.01

Trust: 1.0

vendor:yokogawamodel:exaplogscope:gteversion:r1.10.00

Trust: 1.0

vendor:yokogawamodel:insightsuiteaescope:lteversion:r1.06.00

Trust: 1.0

vendor:yokogawamodel:exaquantum\/batchscope:gteversion:r1.01.00

Trust: 1.0

vendor:yokogawamodel:exaquantumscope:lteversion:r3.02.00

Trust: 1.0

vendor:yokogawamodel:exasmocscope:eqversion:*

Trust: 1.0

vendor:yokogawamodel:insightsuiteaescope:gteversion:r1.01.00

Trust: 1.0

vendor:yokogawamodel:ga10scope:gteversion:r1.01.01

Trust: 1.0

vendor:yokogawamodel:exaplogscope:lteversion:r3.30.00

Trust: 1.0

vendor:yokogawamodel:exaquantumscope:gteversion:r1.10.00

Trust: 1.0

vendor:yokogawamodel:exaopcscope:gteversion:r1.01.00

Trust: 1.0

vendor:yokogawamodel:exaopcscope:lteversion:r3.77.00

Trust: 1.0

vendor:横河電機株式会社model:exapilotscope: - version: -

Trust: 0.8

vendor:横河電機株式会社model:insightsuiteaescope: - version: -

Trust: 0.8

vendor:横河電機株式会社model:exaquantum/batchscope: - version: -

Trust: 0.8

vendor:横河電機株式会社model:stardom vdsscope: - version: -

Trust: 0.8

vendor:横河電機株式会社model:iaシステム製品仮想化プラットフォームscope: - version: -

Trust: 0.8

vendor:横河電機株式会社model:exaplogscope: - version: -

Trust: 0.8

vendor:横河電機株式会社model:フィールド無線用opcサーバscope: - version: -

Trust: 0.8

vendor:横河電機株式会社model:prosafe-rsscope: - version: -

Trust: 0.8

vendor:横河電機株式会社model:prmscope: - version: -

Trust: 0.8

vendor:横河電機株式会社model:exasmocscope: - version: -

Trust: 0.8

vendor:横河電機株式会社model:exarqescope: - version: -

Trust: 0.8

vendor:横河電機株式会社model:ga10scope: - version: -

Trust: 0.8

vendor:横河電機株式会社model:exaquantumscope: - version: -

Trust: 0.8

vendor:横河電機株式会社model:stardom fcn/fcj opc サーバscope: - version: -

Trust: 0.8

vendor:横河電機株式会社model:exaopcscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2019-009728 // NVD: CVE-2019-6008

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-6008
value: HIGH

Trust: 1.0

IPA: JVNDB-2019-009728
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201910-007
value: HIGH

Trust: 0.6

VULHUB: VHN-157443
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2019-6008
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

IPA: JVNDB-2019-009728
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-157443
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-6008
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

IPA: JVNDB-2019-009728
baseSeverity: HIGH
baseScore: 8.4
vectorString: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-157443 // JVNDB: JVNDB-2019-009728 // CNNVD: CNNVD-201910-007 // NVD: CVE-2019-6008

PROBLEMTYPE DATA

problemtype:CWE-428

Trust: 1.1

problemtype:Unquoted search path or element (CWE-428) [JPCERT/CC Evaluation ]

Trust: 0.8

sources: VULHUB: VHN-157443 // JVNDB: JVNDB-2019-009728 // NVD: CVE-2019-6008

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-201910-007

TYPE

code problem

Trust: 0.6

sources: CNNVD: CNNVD-201910-007

PATCH

title:YSAR-19-0003url:https://www.yokogawa.co.jp/library/resources/white-papers/yokogawa-security-advisory-report-list/

Trust: 0.8

title:Multiple Yokogawa Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=98759

Trust: 0.6

sources: JVNDB: JVNDB-2019-009728 // CNNVD: CNNVD-201910-007

EXTERNAL IDS

db:JVNid:JVNVU98228725

Trust: 2.5

db:NVDid:CVE-2019-6008

Trust: 2.5

db:ICS CERTid:ICSA-19-274-02

Trust: 1.4

db:JVNDBid:JVNDB-2019-009728

Trust: 0.8

db:CNNVDid:CNNVD-201910-007

Trust: 0.7

db:AUSCERTid:ESB-2019.3696

Trust: 0.6

db:VULHUBid:VHN-157443

Trust: 0.1

sources: VULHUB: VHN-157443 // JVNDB: JVNDB-2019-009728 // CNNVD: CNNVD-201910-007 // NVD: CVE-2019-6008

REFERENCES

url:http://jvn.jp/vu/jvnvu98228725/index.html

Trust: 1.7

url:https://www.yokogawa.com/library/resources/white-papers/yokogawa-security-advisory-report-list/

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-6008

Trust: 1.4

url:https://www.us-cert.gov/ics/advisories/icsa-19-274-02

Trust: 1.4

url:https://jvn.jp/vu/jvnvu98228725/

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2019.3696/

Trust: 0.6

sources: VULHUB: VHN-157443 // JVNDB: JVNDB-2019-009728 // CNNVD: CNNVD-201910-007 // NVD: CVE-2019-6008

SOURCES

db:VULHUBid:VHN-157443
db:JVNDBid:JVNDB-2019-009728
db:CNNVDid:CNNVD-201910-007
db:NVDid:CVE-2019-6008

LAST UPDATE DATE

2024-11-23T21:59:34.108000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-157443date:2020-01-08T00:00:00
db:JVNDBid:JVNDB-2019-009728date:2021-09-07T05:45:00
db:CNNVDid:CNNVD-201910-007date:2021-06-10T00:00:00
db:NVDid:CVE-2019-6008date:2024-11-21T04:45:54.310

SOURCES RELEASE DATE

db:VULHUBid:VHN-157443date:2019-12-26T00:00:00
db:JVNDBid:JVNDB-2019-009728date:2019-09-30T00:00:00
db:CNNVDid:CNNVD-201910-007date:2019-10-01T00:00:00
db:NVDid:CVE-2019-6008date:2019-12-26T16:15:10.967