ICS/OT

Serious DoS Flaw Impacts Several Yokogawa Products

A serious denial-of-service (DoS) vulnerability impacts several industrial automation products from Japanese electrical engineering and software company Yokogawa Electric.

<p><strong><span><span>A serious denial-of-service (DoS) vulnerability impacts several industrial automation products from Japanese electrical engineering and software company Yokogawa Electric.</span></span></strong></p>

A serious denial-of-service (DoS) vulnerability impacts several industrial automation products from Japanese electrical engineering and software company Yokogawa Electric.

The flaw exists in the Open Communication Driver for Vnet/IP, a real-time plant network system for process automation. The problematic driver is present in several Yokogawa products, including CENTUM CS 3000 and CENTUM VP distributed control systems, the Exaopc OPC interface package, the Plant Resource Manager (PRM) platform, ProSafe-RS safety instrumented systems, the FAST/TOOLS SCADA solution, and the CENTUM VP-based B/M9000 paper quality measurement and control system.

ICS-CERT says the impacted products are used worldwide, mainly in the critical manufacturing, energy, and food and agriculture sectors.

The vulnerability is tracked as CVE-2018-16196 and it has a CVSS score of 7.5, which puts it in the “high severity” category. It’s worth noting that DoS vulnerabilities can pose a serious risk in the case of industrial control systems (ICS), as opposed to IT systems where they are often seen as having a low impact.

Learn More About ICS Vulnerabilities at SecurityWeek’s ICS Cyber Security Conference

The security hole was apparently discovered by Yokogawa itself, which informed Japan’s JPCERT of its existence last month. JPCERT forwarded the information to ICS-CERT in the United States.

The advisories from Yokogawa, ICS-CERT and JPCERT (written in Japanese) reveal that the vulnerability can be exploited by a remote and unauthenticated attacker — even one with a low skill level — to disrupt the communications functionality of the Vnet/IP Open Communication Driver.

Yokogawa has released patches that can be applied to several of the impacted products. Some of the affected software versions have reached end of support and they will not receive patches — the vendor has advised customers to consider upgrading their system to the latest version.

Advertisement. Scroll to continue reading.

Related: Severe Flaws Found in Yokogawa Switches, Control Systems

Related: Hardcoded Credentials Expose Yokogawa Controllers to Attacks

Related: Yokogawa Patches Serious Flaws in ICS Products

Related Content

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

ICS/OT

In an age of increasing geopolitical tensions caused by actual wars, and the threat of Chinese action against Taiwan, OT is a target that...

ICS/OT

SecurityWeek interviews Del Rodillas, Senior Director of Product Management at Palo Alto Networks, about the integration of IT and OT in the ICS threat landscape.

ICS/OT

Seven vulnerabilities found in Rapid SCADA could be exploited to gain access to sensitive industrial systems, but they remain unpatched.

ICS/OT

The Municipal Water Authority of Aliquippa was just one of multiple organizations breached in the U.S. by Iran-linked "Cyber Av3ngers" hackers

ICS/OT

Members of Congress asked the U.S. Justice Department to investigate how foreign hackers breached a water authority near Pittsburgh, prompting CISA to warn other...

ICS/OT

SecurityWeek’s 2023 ICS Cybersecurity Conference continues in Atlanta, as hundreds of industrial cybersecurity stakeholders gather for Day 2 of the annual industrial cybersecurity conference.

ICS/OT

Join SecurityWeek and TXOne Networks for this webinar as we expose common misconceptions surrounding the security of Operational Technology (OT) and dive into the...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version