Yokogawa Multiple Products Stack-based Buffer Overflow (CVE-2015-5627)

critical Tenable OT Security Plugin ID 500336

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (process outage) via a crafted packet.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

Refer to the vendor advisory.

See Also

http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf

https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01

Plugin Details

Severity: Critical

ID: 500336

Version: 1.4

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 11/14/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2015-5627

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:yokogawa:centum_cs_1000_firmware, cpe:/o:yokogawa:centum_cs_3000_firmware, cpe:/o:yokogawa:centum_cs_3000_entry_firmware, cpe:/o:yokogawa:centum_vp_firmware, cpe:/o:yokogawa:centum_vp_entry_firmware, cpe:/o:yokogawa:prosafe-rs_firmware

Required KB Items: Tenable.ot/Yokogawa

Exploit Ease: No known exploits are available

Patch Publication Date: 2/5/2020

Vulnerability Publication Date: 2/5/2020

Reference Information

CVE: CVE-2015-5627

CWE: 787