Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Serious DoS Flaw Impacts Several Yokogawa Products

A serious denial-of-service (DoS) vulnerability impacts several industrial automation products from Japanese electrical engineering and software company Yokogawa Electric.

A serious denial-of-service (DoS) vulnerability impacts several industrial automation products from Japanese electrical engineering and software company Yokogawa Electric.

The flaw exists in the Open Communication Driver for Vnet/IP, a real-time plant network system for process automation. The problematic driver is present in several Yokogawa products, including CENTUM CS 3000 and CENTUM VP distributed control systems, the Exaopc OPC interface package, the Plant Resource Manager (PRM) platform, ProSafe-RS safety instrumented systems, the FAST/TOOLS SCADA solution, and the CENTUM VP-based B/M9000 paper quality measurement and control system.

ICS-CERT says the impacted products are used worldwide, mainly in the critical manufacturing, energy, and food and agriculture sectors.

Yokogawa products impacted by CVE-2018-16196

The vulnerability is tracked as CVE-2018-16196 and it has a CVSS score of 7.5, which puts it in the “high severity” category. It’s worth noting that DoS vulnerabilities can pose a serious risk in the case of industrial control systems (ICS), as opposed to IT systems where they are often seen as having a low impact.

Learn More About ICS Vulnerabilities at SecurityWeek’s ICS Cyber Security Conference

The security hole was apparently discovered by Yokogawa itself, which informed Japan’s JPCERT of its existence last month. JPCERT forwarded the information to ICS-CERT in the United States.

The advisories from Yokogawa, ICS-CERT and JPCERT (written in Japanese) reveal that the vulnerability can be exploited by a remote and unauthenticated attacker — even one with a low skill level — to disrupt the communications functionality of the Vnet/IP Open Communication Driver.

Yokogawa has released patches that can be applied to several of the impacted products. Some of the affected software versions have reached end of support and they will not receive patches — the vendor has advised customers to consider upgrading their system to the latest version.

Advertisement. Scroll to continue reading.

Related: Severe Flaws Found in Yokogawa Switches, Control Systems

Related: Hardcoded Credentials Expose Yokogawa Controllers to Attacks

Related: Yokogawa Patches Serious Flaws in ICS Products

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.