High Severity DoS bug affects Several Yokogawa products
January 6, 2019 Share

High Severity DoS bug affects Several Yokogawa products

A serious DoS flaw affects several industrial automation products manufactured by the Yokogawa Electric.

The DoS vulnerability in several Yokogawa Electric products affects the Open Communication Driver for Vnet/IP, a real-time plant network system for process automation. The flaw, tracked as CVE-2018-16196, could be exploited by an attacker to stop communication function of Vnet/IP Open Communication Driver triggering a DoS condition.

This driver is used by many products, including CENTUM CS 3000 and CENTUM VP distributed control systems, the Exaopc OPC interface package, the Plant Resource Manager (PRM) platform, ProSafe-RS safety instrumented systems, the FAST/TOOLS SCADA solution, and the CENTUM VP-based B/M9000 paper quality measurement and control system.

Below the list of affected products provided by the vendor:

  • CENTUM CENTUM CS 3000 (R3.05.00 – R3.09.50)
  • CENTUM CS 3000 Entry Class (R3.05.00 – R3.09.50)
  • CENTUM VP (R4.01.00 – R6.03.10)
  • CENTUM VP Entry Class (R4.01.00 – R6.03.10)
  • Exaopc (R3.10.00 – R3.75.00)
  • PRM (R2.06.00 – R3.31.00)
  • ProSafe-RS (R1.02.00 – R4.02.00)
  • FAST/TOOLS (R9.02.00 – R10.02.00)
  • B/M9000 VP (R6.03.01 – R8.01.90)
yokogawa CENTUM VP Entry Class

Affected products are used in a broad range of industries worldwide, mainly in the energy, critical manufacturing, and food and agriculture sectors.

“A vulnerability has been found in Vnet/IP Open Communication Driver. Yokogawa identified the range of products that could be impacted by the vulnerability in this report.” reads the security advisory published by the company.

“Review the report and confirm which products are affected to implement security measures for the overall systems. Also, please consider applying the countermeasures as needed.”

The vulnerability has received a CVSS score of 7.5, it is rated as a”high severity” because it can pose a serious risk to ICS systems (ICS).

The vulnerability was discovered by Yokogawa during a routine assessment, the company reported the flaw to Japanese JPCERT that notified the issue to the US CERT.

Both JPCERT and ICS-CERT published a security advisory.

Yokogawa has already addressed the flaw by releasing security patches for some of the impacted products. Unfortunately, some of the affected software versions (CENTUM CS 3000, CENTUM CS 3000, Entry Class, Exaopc R3.10.00 – R3.60.00, PRM R2.06.00 – R3.04.00, ProSafe-RS All revisions of R1, R2 series) will not receive patches because they have reached the end of support.

This post High Severity DoS bug affects Several Yokogawa products originally appeared on Security Affairs.

Read More