Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Yokogawa Patches Serious Flaws in ICS Products

Japan-based industrial automation and control company Yokogawa Electric has started releasing patches to address three critical vulnerabilities affecting many of the company’s industrial control system (ICS) products.

According to an advisory published by Yokogawa on Thursday, the vulnerabilities are related to network communication functions.

Japan-based industrial automation and control company Yokogawa Electric has started releasing patches to address three critical vulnerabilities affecting many of the company’s industrial control system (ICS) products.

According to an advisory published by Yokogawa on Thursday, the vulnerabilities are related to network communication functions.

“If an intentionally crafted packet is transmitted to the process which executes control network communication, the network communication becomes unresponsive. And then the process that uses the communication function become unavailable,” Yokogawa explained.

A separate advisory published by ICS-CERT on Thursday reveals that the remotely exploitable vulnerabilities are buffer overflows that can cause network communications to become unresponsive, and one of them could also allow an attacker to execute arbitrary code.

The flaws have been assigned a CVSS score of 10 and the following CVE identifiers: CVE-2015-5626, CVE-2015-5627 and CVE-2015-5628.

The security holes affect the CENTUM distributed control system, ProSafe-RS process safety system, Exaopc interface package, Exaquantum plant information management system, Exapilot plant operation efficiency improvement package, Exaplog event analysis package, Exasmoc multivariable model predictive controller, Exarqe product quality package, Field Wireless Device OPC server, the PRM plant assessment management tool, STARDOM and FAST/TOOLS HMI/SCADA software, B/M9000CS and B/M9000 VP quality control system, and FieldMate device management tool.

Yokogawa says it has released software updates for some of the products to address the vulnerabilities. Patches will be made available for all affected products.

Customers are advised to apply the updates as soon as possible. In cases where updates are not available or it’s inconvenient to install the latest version of the software, Yokogawa recommends installing a firewall between the business network and the control system, and ensuring that unauthorized devices cannot be connected to the network housing the vulnerable products.

Advertisement. Scroll to continue reading.

Yokogawa has pointed out that the risk of exploitation for these vulnerabilities is low if the affected products are on an isolated network.

A report published this week by threat intelligence firm Recorded Future revealed that the number of publicly disclosed vulnerabilities affecting ICS has increased considerably over the past years, particularly since the 2011 Stuxnet attacks. The report shows that Yokogawa is at the bottom end of the chart for the number of disclosed vulnerabilities. So far, the company has published a total of eight advisories describing security flaws in its products — five advisories published in 2014 and three this year.

Related: Learn More at the ICS Cyber Security Conference

Related: Alerts Issued for Zero-Day Flaws in SCADA Systems

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.