(I)IoT Security News
ICS, News, Vulnerabilities

Yokogawa WideField3

Yokogawa WideField3

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could terminate the program abnormally.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

Yokogawa reports that the vulnerability affects the tool for programming FA-M3 PLCs:

3.2 VULNERABILITY OVERVIEW

3.2.1     BUFFER COPY WITHOUT CHECKING SIZE OF INPUT CWE-120

A buffer overflow could be caused when a user loads a maliciously crafted project file. 

CVE-2020-16232 has been assigned to this vulnerability. A CVSS v3 base score of 2.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L).

3.3 BACKGROUND

3.4 RESEARCHER

Parity Dynamics reported this vulnerability to CISA.

4. MITIGATIONS

Yokogawa has prepared revision R4.04 to address this vulnerability and recommends that users switch to this revision.

For more information about this vulnerability and the associated mitigations, please see Yokogawa’s security advisory report YSAR-20-0002

CISA recommends users take the following measures to protect themselves from social engineering attacks: 

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. 

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-273-02

Related posts

Optergy Proton Enterprise Building Management System

(I) IoT
5 years ago

GE Mark VIe Controller

(I) IoT
5 years ago

Expert discovered a Critical Remote Code Execution flaw in Apache Struts (CVE-2018-11776)

(I) IoT
6 years ago
Exit mobile version