Vulnerabilities

Yokogawa Patches Serious Flaws in ICS Products

Japan-based industrial automation and control company Yokogawa Electric has started releasing patches to address three critical vulnerabilities affecting many of the company’s industrial control system (ICS) products.

According to an advisory published by Yokogawa on Thursday, the vulnerabilities are related to network communication functions.

<p><strong><span><span>Japan-based industrial automation and control company Yokogawa Electric has started releasing patches to address three critical vulnerabilities affecting many of the company’s industrial control system (ICS) products.</span></span></strong></p><p><span><span>According to an advisory published by Yokogawa on Thursday, the vulnerabilities are related to network communication functions.</span></span></p>

Japan-based industrial automation and control company Yokogawa Electric has started releasing patches to address three critical vulnerabilities affecting many of the company’s industrial control system (ICS) products.

According to an advisory published by Yokogawa on Thursday, the vulnerabilities are related to network communication functions.

“If an intentionally crafted packet is transmitted to the process which executes control network communication, the network communication becomes unresponsive. And then the process that uses the communication function become unavailable,” Yokogawa explained.

A separate advisory published by ICS-CERT on Thursday reveals that the remotely exploitable vulnerabilities are buffer overflows that can cause network communications to become unresponsive, and one of them could also allow an attacker to execute arbitrary code.

The flaws have been assigned a CVSS score of 10 and the following CVE identifiers: CVE-2015-5626, CVE-2015-5627 and CVE-2015-5628.

The security holes affect the CENTUM distributed control system, ProSafe-RS process safety system, Exaopc interface package, Exaquantum plant information management system, Exapilot plant operation efficiency improvement package, Exaplog event analysis package, Exasmoc multivariable model predictive controller, Exarqe product quality package, Field Wireless Device OPC server, the PRM plant assessment management tool, STARDOM and FAST/TOOLS HMI/SCADA software, B/M9000CS and B/M9000 VP quality control system, and FieldMate device management tool.

Yokogawa says it has released software updates for some of the products to address the vulnerabilities. Patches will be made available for all affected products.

Customers are advised to apply the updates as soon as possible. In cases where updates are not available or it’s inconvenient to install the latest version of the software, Yokogawa recommends installing a firewall between the business network and the control system, and ensuring that unauthorized devices cannot be connected to the network housing the vulnerable products.

Advertisement. Scroll to continue reading.

Yokogawa has pointed out that the risk of exploitation for these vulnerabilities is low if the affected products are on an isolated network.

A report published this week by threat intelligence firm Recorded Future revealed that the number of publicly disclosed vulnerabilities affecting ICS has increased considerably over the past years, particularly since the 2011 Stuxnet attacks. The report shows that Yokogawa is at the bottom end of the chart for the number of disclosed vulnerabilities. So far, the company has published a total of eight advisories describing security flaws in its products — five advisories published in 2014 and three this year.

Related: Learn More at the ICS Cyber Security Conference

Related: Alerts Issued for Zero-Day Flaws in SCADA Systems

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version