All the vulnerabilites related to yokogawa - centum_vp_entry
cve-2022-23401
Vulnerability from cvelistv5
Published
2022-03-11 09:10
Modified
2024-08-03 03:43
Severity ?
Summary
The following Yokogawa Electric products contain insecure DLL loading issues. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00.
Impacted products
Vendor Product Version
Yokogawa Electric Corporation CENTUM VP Version: versions from R4.01.00 to R4.03.00
Version: versions from R5.01.00 to R5.04.20
Version: versions from R6.01.00 to R6.08.00
Yokogawa Electric Corporation Exaopc Version: versions from R3.72.00 to R3.79.00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:43:45.875Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "CENTUM CS 3000",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R3.08.10 to R3.09.00"
            }
          ]
        },
        {
          "product": "CENTUM VP",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R4.01.00 to R4.03.00"
            },
            {
              "status": "affected",
              "version": "versions from R5.01.00 to R5.04.20"
            },
            {
              "status": "affected",
              "version": "versions from R6.01.00 to R6.08.00"
            }
          ]
        },
        {
          "product": "Exaopc",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R3.72.00 to R3.79.00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The following Yokogawa Electric products contain insecure DLL loading issues. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-427",
              "description": "CWE-427: Uncontrolled Search Path Element",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-11T09:10:51",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2022-23401",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "CENTUM CS 3000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R3.08.10 to R3.09.00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM VP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R4.01.00 to R4.03.00"
                          },
                          {
                            "version_value": "versions from R5.01.00 to R5.04.20"
                          },
                          {
                            "version_value": "versions from R6.01.00 to R6.08.00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaopc",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R3.72.00 to R3.79.00"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Yokogawa Electric Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The following Yokogawa Electric products contain insecure DLL loading issues. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-427: Uncontrolled Search Path Element"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf",
              "refsource": "CONFIRM",
              "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2022-23401",
    "datePublished": "2022-03-11T09:10:51",
    "dateReserved": "2022-02-03T00:00:00",
    "dateUpdated": "2024-08-03T03:43:45.875Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-21808
Vulnerability from cvelistv5
Published
2022-03-11 09:10
Modified
2024-08-03 02:53
Severity ?
Summary
Path traversal vulnerability exists in CAMS for HIS Server contained in the following Yokogawa Electric products: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00.
Impacted products
Vendor Product Version
Yokogawa Electric Corporation CENTUM VP Version: versions from R4.01.00 to R4.03.00
Version: versions from R5.01.00 to R5.04.20
Version: versions from R6.01.00 to R6.08.00
Yokogawa Electric Corporation Exaopc Version: versions from R3.72.00 to R3.79.00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:53:36.258Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "CENTUM CS 3000",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R3.08.10 to R3.09.00"
            }
          ]
        },
        {
          "product": "CENTUM VP",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R4.01.00 to R4.03.00"
            },
            {
              "status": "affected",
              "version": "versions from R5.01.00 to R5.04.20"
            },
            {
              "status": "affected",
              "version": "versions from R6.01.00 to R6.08.00"
            }
          ]
        },
        {
          "product": "Exaopc",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R3.72.00 to R3.79.00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Path traversal vulnerability exists in CAMS for HIS Server contained in the following Yokogawa Electric products: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-23",
              "description": "CWE-23: Relative Path Traversal",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-11T09:10:42",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2022-21808",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "CENTUM CS 3000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R3.08.10 to R3.09.00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM VP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R4.01.00 to R4.03.00"
                          },
                          {
                            "version_value": "versions from R5.01.00 to R5.04.20"
                          },
                          {
                            "version_value": "versions from R6.01.00 to R6.08.00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaopc",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R3.72.00 to R3.79.00"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Yokogawa Electric Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Path traversal vulnerability exists in CAMS for HIS Server contained in the following Yokogawa Electric products: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-23: Relative Path Traversal"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf",
              "refsource": "CONFIRM",
              "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2022-21808",
    "datePublished": "2022-03-11T09:10:42",
    "dateReserved": "2022-02-03T00:00:00",
    "dateUpdated": "2024-08-03T02:53:36.258Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-5627
Vulnerability from cvelistv5
Published
2020-02-05 18:45
Modified
2024-08-06 06:59
Severity ?
Summary
Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (process outage) via a crafted packet.
Impacted products
Vendor Product Version
Yokogawa CENTUM CS 3000 Version: R3.09.50 and earlier
Yokogawa CENTUM CS 3000 Entry Version: R3.09.50 and earlier
Yokogawa CENTUM VP Version: R5.04.20 and earlier
Yokogawa CENTUM VP Entry Version: R5.04.20 and earlier
Yokogawa ProSafe-RS Version: R3.02.10 and earlier
Yokogawa Exaopc Version: R3.72.00 and earlier
Yokogawa Exaquantum Version: R2.85.00 and earlier
Yokogawa Exaquantum/Batch Version: R2.50.30 and earlier
Yokogawa Exapilot Version: R3.96.10 and earlier
Yokogawa Exaplog Version: R3.40.00 and earlier
Yokogawa Exasmoc Version: R4.03.20 and earlier
Yokogawa Exarqe Version: R4.03.20 and earlier
Yokogawa Field Wireless Device OPC Server Version: R2.01.02 and earlier
Yokogawa PRM Version: R3.12.00 and earlier
Yokogawa STARDOM VDS Version: R7.30.01 and earlier
Yokogawa STARDOM OPC Server for Windows Version: R3.40 and earlier
Yokogawa FAST/TOOLS Version: R10.01 and earlier
Yokogawa B/M9000CS Version: R5.05.01 and earlier
Yokogawa B/M9000 VP Version: R7.03.04 and earlier
Yokogawa FieldMate Version: R1.01
Version: R1.02
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:59:02.714Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "CENTUM CS 1000",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.08.70 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM CS 3000",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.09.50 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM CS 3000 Entry",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.09.50 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM VP",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R5.04.20 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM VP Entry",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R5.04.20 and earlier"
            }
          ]
        },
        {
          "product": "ProSafe-RS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.02.10 and earlier"
            }
          ]
        },
        {
          "product": "Exaopc",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.72.00 and earlier"
            }
          ]
        },
        {
          "product": "Exaquantum",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R2.85.00 and earlier"
            }
          ]
        },
        {
          "product": "Exaquantum/Batch",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R2.50.30 and earlier"
            }
          ]
        },
        {
          "product": "Exapilot",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.96.10 and earlier"
            }
          ]
        },
        {
          "product": "Exaplog",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.40.00 and earlier"
            }
          ]
        },
        {
          "product": "Exasmoc",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R4.03.20 and earlier"
            }
          ]
        },
        {
          "product": "Exarqe",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R4.03.20 and earlier"
            }
          ]
        },
        {
          "product": "Field Wireless Device OPC Server",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R2.01.02 and earlier"
            }
          ]
        },
        {
          "product": "PRM",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.12.00 and earlier"
            }
          ]
        },
        {
          "product": "STARDOM VDS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R7.30.01 and earlier"
            }
          ]
        },
        {
          "product": "STARDOM OPC Server for Windows",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.40 and earlier"
            }
          ]
        },
        {
          "product": "FAST/TOOLS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R10.01 and earlier"
            }
          ]
        },
        {
          "product": "B/M9000CS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R5.05.01 and earlier"
            }
          ]
        },
        {
          "product": "B/M9000 VP",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R7.03.04 and earlier"
            }
          ]
        },
        {
          "product": "FieldMate",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R1.01"
            },
            {
              "status": "affected",
              "version": "R1.02"
            }
          ]
        }
      ],
      "datePublic": "2015-09-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (process outage) via a crafted packet."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Buffer Overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-05T18:45:58",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2015-5627",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "CENTUM CS 1000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.08.70 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM CS 3000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.09.50 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM CS 3000 Entry",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.09.50 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM VP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R5.04.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM VP Entry",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R5.04.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "ProSafe-RS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.02.10 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaopc",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.72.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaquantum",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R2.85.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaquantum/Batch",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R2.50.30 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exapilot",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.96.10 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaplog",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.40.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exasmoc",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R4.03.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exarqe",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R4.03.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Field Wireless Device OPC Server",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R2.01.02 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "PRM",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.12.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "STARDOM VDS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R7.30.01 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "STARDOM OPC Server for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.40 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "FAST/TOOLS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R10.01 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "B/M9000CS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R5.05.01 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "B/M9000 VP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R7.03.04 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "FieldMate",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R1.01"
                          },
                          {
                            "version_value": "R1.02"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Yokogawa"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (process outage) via a crafted packet."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Buffer Overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
            },
            {
              "name": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf",
              "refsource": "CONFIRM",
              "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2015-5627",
    "datePublished": "2020-02-05T18:45:58",
    "dateReserved": "2015-07-24T00:00:00",
    "dateUpdated": "2024-08-06T06:59:02.714Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-22729
Vulnerability from cvelistv5
Published
2022-03-11 09:10
Modified
2024-08-03 03:21
Severity ?
Summary
CAMS for HIS Server contained in the following Yokogawa Electric products improperly authenticate the receiving packets. The authentication may be bypassed via some crafted packets: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, and Exaopc versions from R3.72.00 to R3.79.00.
Impacted products
Vendor Product Version
Yokogawa Electric Corporation CENTUM VP Version: versions from R4.01.00 to R4.03.00
Version: versions from R5.01.00 to R5.04.20
Version: versions from R6.01.00 to R6.08.00
Yokogawa Electric Corporation Exaopc Version: versions from R3.72.00 to R3.79.00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:21:49.121Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "CENTUM CS 3000",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R3.08.10 to R3.09.00"
            }
          ]
        },
        {
          "product": "CENTUM VP",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R4.01.00 to R4.03.00"
            },
            {
              "status": "affected",
              "version": "versions from R5.01.00 to R5.04.20"
            },
            {
              "status": "affected",
              "version": "versions from R6.01.00 to R6.08.00"
            }
          ]
        },
        {
          "product": "Exaopc",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R3.72.00 to R3.79.00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "CAMS for HIS Server contained in the following Yokogawa Electric products improperly authenticate the receiving packets. The authentication may be bypassed via some crafted packets: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, and Exaopc versions from R3.72.00 to R3.79.00."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-302",
              "description": "CWE-302: Authentication Bypass by Assumed-Immutable Data",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-11T09:10:50",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2022-22729",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "CENTUM CS 3000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R3.08.10 to R3.09.00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM VP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R4.01.00 to R4.03.00"
                          },
                          {
                            "version_value": "versions from R5.01.00 to R5.04.20"
                          },
                          {
                            "version_value": "versions from R6.01.00 to R6.08.00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaopc",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R3.72.00 to R3.79.00"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Yokogawa Electric Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "CAMS for HIS Server contained in the following Yokogawa Electric products improperly authenticate the receiving packets. The authentication may be bypassed via some crafted packets: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, and Exaopc versions from R3.72.00 to R3.79.00."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-302: Authentication Bypass by Assumed-Immutable Data"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf",
              "refsource": "CONFIRM",
              "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2022-22729",
    "datePublished": "2022-03-11T09:10:50",
    "dateReserved": "2022-02-03T00:00:00",
    "dateUpdated": "2024-08-03T03:21:49.121Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-5628
Vulnerability from cvelistv5
Published
2020-02-05 18:46
Modified
2024-08-06 06:59
Severity ?
Summary
Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to execute arbitrary code via a crafted packet.
Impacted products
Vendor Product Version
Yokogawa CENTUM CS 3000 Version: R3.09.50 and earlier
Yokogawa CENTUM CS 3000 Entry Version: R3.09.50 and earlier
Yokogawa CENTUM VP Version: R5.04.20 and earlier
Yokogawa CENTUM VP Entry Version: R5.04.20 and earlier
Yokogawa ProSafe-RS Version: R3.02.10 and earlier
Yokogawa Exaopc Version: R3.72.00 and earlier
Yokogawa Exaquantum Version: R2.85.00 and earlier
Yokogawa Exaquantum/Batch Version: R2.50.30 and earlier
Yokogawa Exapilot Version: R3.96.10 and earlier
Yokogawa Exaplog Version: R3.40.00 and earlier
Yokogawa Exasmoc Version: R4.03.20 and earlier
Yokogawa Exarqe Version: R4.03.20 and earlier
Yokogawa Field Wireless Device OPC Server Version: R2.01.02 and earlier
Yokogawa PRM Version: R3.12.00 and earlier
Yokogawa STARDOM VDS Version: R7.30.01 and earlier
Yokogawa STARDOM OPC Server for Windows Version: R3.40 and earlier
Yokogawa FAST/TOOLS Version: R10.01 and earlier
Yokogawa B/M9000CS Version: R5.05.01 and earlier
Yokogawa B/M9000 VP Version: R7.03.04 and earlier
Yokogawa FieldMate Version: R1.01
Version: R1.02
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:59:02.677Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "CENTUM CS 1000",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.08.70 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM CS 3000",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.09.50 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM CS 3000 Entry",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.09.50 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM VP",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R5.04.20 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM VP Entry",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R5.04.20 and earlier"
            }
          ]
        },
        {
          "product": "ProSafe-RS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.02.10 and earlier"
            }
          ]
        },
        {
          "product": "Exaopc",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.72.00 and earlier"
            }
          ]
        },
        {
          "product": "Exaquantum",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R2.85.00 and earlier"
            }
          ]
        },
        {
          "product": "Exaquantum/Batch",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R2.50.30 and earlier"
            }
          ]
        },
        {
          "product": "Exapilot",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.96.10 and earlier"
            }
          ]
        },
        {
          "product": "Exaplog",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.40.00 and earlier"
            }
          ]
        },
        {
          "product": "Exasmoc",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R4.03.20 and earlier"
            }
          ]
        },
        {
          "product": "Exarqe",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R4.03.20 and earlier"
            }
          ]
        },
        {
          "product": "Field Wireless Device OPC Server",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R2.01.02 and earlier"
            }
          ]
        },
        {
          "product": "PRM",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.12.00 and earlier"
            }
          ]
        },
        {
          "product": "STARDOM VDS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R7.30.01 and earlier"
            }
          ]
        },
        {
          "product": "STARDOM OPC Server for Windows",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.40 and earlier"
            }
          ]
        },
        {
          "product": "FAST/TOOLS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R10.01 and earlier"
            }
          ]
        },
        {
          "product": "B/M9000CS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R5.05.01 and earlier"
            }
          ]
        },
        {
          "product": "B/M9000 VP",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R7.03.04 and earlier"
            }
          ]
        },
        {
          "product": "FieldMate",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R1.01"
            },
            {
              "status": "affected",
              "version": "R1.02"
            }
          ]
        }
      ],
      "datePublic": "2015-09-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to execute arbitrary code via a crafted packet."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Buffer Overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-05T18:46:01",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2015-5628",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "CENTUM CS 1000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.08.70 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM CS 3000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.09.50 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM CS 3000 Entry",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.09.50 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM VP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R5.04.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM VP Entry",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R5.04.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "ProSafe-RS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.02.10 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaopc",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.72.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaquantum",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R2.85.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaquantum/Batch",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R2.50.30 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exapilot",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.96.10 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaplog",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.40.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exasmoc",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R4.03.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exarqe",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R4.03.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Field Wireless Device OPC Server",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R2.01.02 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "PRM",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.12.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "STARDOM VDS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R7.30.01 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "STARDOM OPC Server for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.40 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "FAST/TOOLS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R10.01 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "B/M9000CS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R5.05.01 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "B/M9000 VP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R7.03.04 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "FieldMate",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R1.01"
                          },
                          {
                            "version_value": "R1.02"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Yokogawa"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to execute arbitrary code via a crafted packet."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Buffer Overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
            },
            {
              "name": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf",
              "refsource": "CONFIRM",
              "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2015-5628",
    "datePublished": "2020-02-05T18:46:01",
    "dateReserved": "2015-07-24T00:00:00",
    "dateUpdated": "2024-08-06T06:59:02.677Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-22145
Vulnerability from cvelistv5
Published
2022-03-11 09:10
Modified
2024-08-03 03:07
Severity ?
Summary
CAMS for HIS Log Server contained in the following Yokogawa Electric products is vulnerable to uncontrolled resource consumption. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00.
Impacted products
Vendor Product Version
Yokogawa Electric Corporation CENTUM VP Version: versions from R4.01.00 to R4.03.00
Version: versions from R5.01.00 to R5.04.20
Version: versions from R6.01.00 to R6.08.00
Yokogawa Electric Corporation Exaopc Version: versions from R3.72.00 to R3.79.00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:07:48.938Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "CENTUM CS 3000",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R3.08.10 to R3.09.00"
            }
          ]
        },
        {
          "product": "CENTUM VP",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R4.01.00 to R4.03.00"
            },
            {
              "status": "affected",
              "version": "versions from R5.01.00 to R5.04.20"
            },
            {
              "status": "affected",
              "version": "versions from R6.01.00 to R6.08.00"
            }
          ]
        },
        {
          "product": "Exaopc",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R3.72.00 to R3.79.00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "CAMS for HIS Log Server contained in the following Yokogawa Electric products is vulnerable to uncontrolled resource consumption. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-400",
              "description": "CWE-400: Uncontrolled Resource Consumption",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-11T09:10:45",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2022-22145",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "CENTUM CS 3000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R3.08.10 to R3.09.00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM VP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R4.01.00 to R4.03.00"
                          },
                          {
                            "version_value": "versions from R5.01.00 to R5.04.20"
                          },
                          {
                            "version_value": "versions from R6.01.00 to R6.08.00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaopc",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R3.72.00 to R3.79.00"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Yokogawa Electric Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "CAMS for HIS Log Server contained in the following Yokogawa Electric products is vulnerable to uncontrolled resource consumption. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-400: Uncontrolled Resource Consumption"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf",
              "refsource": "CONFIRM",
              "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2022-22145",
    "datePublished": "2022-03-11T09:10:45",
    "dateReserved": "2022-02-03T00:00:00",
    "dateUpdated": "2024-08-03T03:07:48.938Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-22148
Vulnerability from cvelistv5
Published
2022-03-11 09:10
Modified
2024-08-03 03:07
Severity ?
Summary
'Root Service' service implemented in the following Yokogawa Electric products creates some named pipe with improper ACL configuration. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00.
Impacted products
Vendor Product Version
Yokogawa Electric Corporation CENTUM VP Version: versions from R4.01.00 to R4.03.00
Version: versions from R5.01.00 to R5.04.20
Version: versions from R6.01.00 to R6.08.00
Yokogawa Electric Corporation Exaopc Version: versions from R3.72.00 to R3.79.00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:07:49.688Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "CENTUM CS 3000",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R3.08.10 to R3.09.00"
            }
          ]
        },
        {
          "product": "CENTUM VP",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R4.01.00 to R4.03.00"
            },
            {
              "status": "affected",
              "version": "versions from R5.01.00 to R5.04.20"
            },
            {
              "status": "affected",
              "version": "versions from R6.01.00 to R6.08.00"
            }
          ]
        },
        {
          "product": "Exaopc",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R3.72.00 to R3.79.00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "\u0027Root Service\u0027 service implemented in the following Yokogawa Electric products creates some named pipe with improper ACL configuration. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-732",
              "description": "CWE-732: Incorrect Permission Assignment for Critical Resource",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-11T09:10:47",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2022-22148",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "CENTUM CS 3000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R3.08.10 to R3.09.00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM VP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R4.01.00 to R4.03.00"
                          },
                          {
                            "version_value": "versions from R5.01.00 to R5.04.20"
                          },
                          {
                            "version_value": "versions from R6.01.00 to R6.08.00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaopc",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R3.72.00 to R3.79.00"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Yokogawa Electric Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "\u0027Root Service\u0027 service implemented in the following Yokogawa Electric products creates some named pipe with improper ACL configuration. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-732: Incorrect Permission Assignment for Critical Resource"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf",
              "refsource": "CONFIRM",
              "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2022-22148",
    "datePublished": "2022-03-11T09:10:47",
    "dateReserved": "2022-02-03T00:00:00",
    "dateUpdated": "2024-08-03T03:07:49.688Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2015-5626
Vulnerability from cvelistv5
Published
2020-02-05 18:46
Modified
2024-08-06 06:59
Severity ?
Summary
Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (network-communications outage) via a crafted packet.
Impacted products
Vendor Product Version
Yokogawa CENTUM CS 3000 Version: R3.09.50 and earlier
Yokogawa CENTUM CS 3000 Entry Version: R3.09.50 and earlier
Yokogawa CENTUM VP Version: R5.04.20 and earlier
Yokogawa CENTUM VP Entry Version: R5.04.20 and earlier
Yokogawa ProSafe-RS Version: R3.02.10 and earlier
Yokogawa Exaopc Version: R3.72.00 and earlier
Yokogawa Exaquantum Version: R2.85.00 and earlier
Yokogawa Exaquantum/Batch Version: R2.50.30 and earlier
Yokogawa Exapilot Version: R3.96.10 and earlier
Yokogawa Exaplog Version: R3.40.00 and earlier
Yokogawa Exasmoc Version: R4.03.20 and earlier
Yokogawa Exarqe Version: R4.03.20 and earlier
Yokogawa Field Wireless Device OPC Server Version: R2.01.02 and earlier
Yokogawa PRM Version: R3.12.00 and earlier
Yokogawa STARDOM VDS Version: R7.30.01 and earlier
Yokogawa STARDOM OPC Server for Windows Version: R3.40 and earlier
Yokogawa FAST/TOOLS Version: R10.01 and earlier
Yokogawa B/M9000CS Version: R5.05.01 and earlier
Yokogawa B/M9000 VP Version: R7.03.04 and earlier
Yokogawa FieldMate Version: R1.01
Version: R1.02
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T06:59:02.787Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "CENTUM CS 1000",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.08.70 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM CS 3000",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.09.50 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM CS 3000 Entry",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.09.50 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM VP",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R5.04.20 and earlier"
            }
          ]
        },
        {
          "product": "CENTUM VP Entry",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R5.04.20 and earlier"
            }
          ]
        },
        {
          "product": "ProSafe-RS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.02.10 and earlier"
            }
          ]
        },
        {
          "product": "Exaopc",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.72.00 and earlier"
            }
          ]
        },
        {
          "product": "Exaquantum",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R2.85.00 and earlier"
            }
          ]
        },
        {
          "product": "Exaquantum/Batch",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R2.50.30 and earlier"
            }
          ]
        },
        {
          "product": "Exapilot",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.96.10 and earlier"
            }
          ]
        },
        {
          "product": "Exaplog",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.40.00 and earlier"
            }
          ]
        },
        {
          "product": "Exasmoc",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R4.03.20 and earlier"
            }
          ]
        },
        {
          "product": "Exarqe",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R4.03.20 and earlier"
            }
          ]
        },
        {
          "product": "Field Wireless Device OPC Server",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R2.01.02 and earlier"
            }
          ]
        },
        {
          "product": "PRM",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.12.00 and earlier"
            }
          ]
        },
        {
          "product": "STARDOM VDS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R7.30.01 and earlier"
            }
          ]
        },
        {
          "product": "STARDOM OPC Server for Windows",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R3.40 and earlier"
            }
          ]
        },
        {
          "product": "FAST/TOOLS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R10.01 and earlier"
            }
          ]
        },
        {
          "product": "B/M9000CS",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R5.05.01 and earlier"
            }
          ]
        },
        {
          "product": "B/M9000 VP",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R7.03.04 and earlier"
            }
          ]
        },
        {
          "product": "FieldMate",
          "vendor": "Yokogawa",
          "versions": [
            {
              "status": "affected",
              "version": "R1.01"
            },
            {
              "status": "affected",
              "version": "R1.02"
            }
          ]
        }
      ],
      "datePublic": "2015-09-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (network-communications outage) via a crafted packet."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Buffer Overflow",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2020-02-05T18:46:05",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2015-5626",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "CENTUM CS 1000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.08.70 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM CS 3000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.09.50 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM CS 3000 Entry",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.09.50 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM VP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R5.04.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM VP Entry",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R5.04.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "ProSafe-RS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.02.10 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaopc",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.72.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaquantum",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R2.85.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaquantum/Batch",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R2.50.30 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exapilot",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.96.10 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaplog",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.40.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exasmoc",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R4.03.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exarqe",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R4.03.20 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Field Wireless Device OPC Server",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R2.01.02 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "PRM",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.12.00 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "STARDOM VDS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R7.30.01 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "STARDOM OPC Server for Windows",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R3.40 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "FAST/TOOLS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R10.01 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "B/M9000CS",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R5.05.01 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "B/M9000 VP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R7.03.04 and earlier"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "FieldMate",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "R1.01"
                          },
                          {
                            "version_value": "R1.02"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Yokogawa"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (network-communications outage) via a crafted packet."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Buffer Overflow"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01",
              "refsource": "MISC",
              "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
            },
            {
              "name": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf",
              "refsource": "CONFIRM",
              "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2015-5626",
    "datePublished": "2020-02-05T18:46:05",
    "dateReserved": "2015-07-24T00:00:00",
    "dateUpdated": "2024-08-06T06:59:02.787Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-21177
Vulnerability from cvelistv5
Published
2022-03-11 09:10
Modified
2024-08-03 02:31
Severity ?
Summary
There is a path traversal vulnerability in CAMS for HIS Log Server contained in the following Yokogawa Electric products: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, andfrom R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00.
Impacted products
Vendor Product Version
Yokogawa Electric Corporation CENTUM VP Version: versions from R4.01.00 to R4.03.00
Version: versions from R5.01.00 to R5.04.20
Version: versions from R6.01.00 to R6.08.00
Yokogawa Electric Corporation Exaopc Version: versions from R3.72.00 to R3.79.00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:31:59.257Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "CENTUM CS 3000",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R3.08.10 to R3.09.00"
            }
          ]
        },
        {
          "product": "CENTUM VP",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R4.01.00 to R4.03.00"
            },
            {
              "status": "affected",
              "version": "versions from R5.01.00 to R5.04.20"
            },
            {
              "status": "affected",
              "version": "versions from R6.01.00 to R6.08.00"
            }
          ]
        },
        {
          "product": "Exaopc",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R3.72.00 to R3.79.00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "There is a path traversal vulnerability in CAMS for HIS Log Server contained in the following Yokogawa Electric products: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, andfrom R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-23",
              "description": "CWE-23: Relative Path Traversal",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-11T09:10:39",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2022-21177",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "CENTUM CS 3000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R3.08.10 to R3.09.00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM VP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R4.01.00 to R4.03.00"
                          },
                          {
                            "version_value": "versions from R5.01.00 to R5.04.20"
                          },
                          {
                            "version_value": "versions from R6.01.00 to R6.08.00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaopc",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R3.72.00 to R3.79.00"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Yokogawa Electric Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "There is a path traversal vulnerability in CAMS for HIS Log Server contained in the following Yokogawa Electric products: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, andfrom R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-23: Relative Path Traversal"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf",
              "refsource": "CONFIRM",
              "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2022-21177",
    "datePublished": "2022-03-11T09:10:39",
    "dateReserved": "2022-02-03T00:00:00",
    "dateUpdated": "2024-08-03T02:31:59.257Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-22141
Vulnerability from cvelistv5
Published
2022-03-11 09:10
Modified
2024-08-03 03:07
Severity ?
Summary
'Long-term Data Archive Package' service implemented in the following Yokogawa Electric products creates some named pipe with imporper ACL configuration. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00.
Impacted products
Vendor Product Version
Yokogawa Electric Corporation CENTUM VP Version: versions from R4.01.00 to R4.03.00
Version: versions from R5.01.00 to R5.04.20
Version: versions from R6.01.00 to R6.08.00
Yokogawa Electric Corporation Exaopc Version: versions from R3.72.00 to R3.79.00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:07:48.318Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "CENTUM CS 3000",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R3.08.10 to R3.09.00"
            }
          ]
        },
        {
          "product": "CENTUM VP",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R4.01.00 to R4.03.00"
            },
            {
              "status": "affected",
              "version": "versions from R5.01.00 to R5.04.20"
            },
            {
              "status": "affected",
              "version": "versions from R6.01.00 to R6.08.00"
            }
          ]
        },
        {
          "product": "Exaopc",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R3.72.00 to R3.79.00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "\u0027Long-term Data Archive Package\u0027 service implemented in the following Yokogawa Electric products creates some named pipe with imporper ACL configuration. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-732",
              "description": "CWE-732: Incorrect Permission Assignment for Critical Resource",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-11T09:10:43",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2022-22141",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "CENTUM CS 3000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R3.08.10 to R3.09.00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM VP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R4.01.00 to R4.03.00"
                          },
                          {
                            "version_value": "versions from R5.01.00 to R5.04.20"
                          },
                          {
                            "version_value": "versions from R6.01.00 to R6.08.00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaopc",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R3.72.00 to R3.79.00"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Yokogawa Electric Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "\u0027Long-term Data Archive Package\u0027 service implemented in the following Yokogawa Electric products creates some named pipe with imporper ACL configuration. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-732: Incorrect Permission Assignment for Critical Resource"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf",
              "refsource": "CONFIRM",
              "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2022-22141",
    "datePublished": "2022-03-11T09:10:44",
    "dateReserved": "2022-02-03T00:00:00",
    "dateUpdated": "2024-08-03T03:07:48.318Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-21194
Vulnerability from cvelistv5
Published
2022-03-11 09:10
Modified
2024-08-03 02:31
Severity ?
Summary
The following Yokogawa Electric products do not change the passwords of the internal Windows accounts from the initial configuration: CENTUM VP versions from R5.01.00 to R5.04.20 and versions from R6.01.00 to R6.08.0, Exaopc versions from R3.72.00 to R3.79.00.
Impacted products
Vendor Product Version
Yokogawa Electric Corporation Exaopc Version: versions from R3.72.00 to R3.79.00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T02:31:59.724Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "CENTUM VP",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R5.01.00 to R5.04.20"
            },
            {
              "status": "affected",
              "version": "versions from R6.01.00 to R6.08.00"
            }
          ]
        },
        {
          "product": "Exaopc",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R3.72.00 to R3.79.00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The following Yokogawa Electric products do not change the passwords of the internal Windows accounts from the initial configuration: CENTUM VP versions from R5.01.00 to R5.04.20 and versions from R6.01.00 to R6.08.0, Exaopc versions from R3.72.00 to R3.79.00."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-798",
              "description": "CWE-798: Use of Hard-coded Credentials",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-11T09:10:41",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2022-21194",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "CENTUM VP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R5.01.00 to R5.04.20"
                          },
                          {
                            "version_value": "versions from R6.01.00 to R6.08.00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaopc",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R3.72.00 to R3.79.00"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Yokogawa Electric Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The following Yokogawa Electric products do not change the passwords of the internal Windows accounts from the initial configuration: CENTUM VP versions from R5.01.00 to R5.04.20 and versions from R6.01.00 to R6.08.0, Exaopc versions from R3.72.00 to R3.79.00."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-798: Use of Hard-coded Credentials"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf",
              "refsource": "CONFIRM",
              "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2022-21194",
    "datePublished": "2022-03-11T09:10:41",
    "dateReserved": "2022-02-03T00:00:00",
    "dateUpdated": "2024-08-03T02:31:59.724Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-22151
Vulnerability from cvelistv5
Published
2022-03-11 09:10
Modified
2024-08-03 03:07
Severity ?
Summary
CAMS for HIS Log Server contained in the following Yokogawa Electric products fails to properly neutralize log outputs: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, and Exaopc versions from R3.72.00 to R3.79.00.
Impacted products
Vendor Product Version
Yokogawa Electric Corporation CENTUM VP Version: versions from R4.01.00 to R4.03.00
Version: versions from R5.01.00 to R5.04.20
Version: versions from R6.01.00 to R6.08.00
Yokogawa Electric Corporation Exaopc Version: versions from R3.72.00 to R3.79.00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:07:48.306Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "CENTUM CS 3000",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R3.08.10 to R3.09.00"
            }
          ]
        },
        {
          "product": "CENTUM VP",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R4.01.00 to R4.03.00"
            },
            {
              "status": "affected",
              "version": "versions from R5.01.00 to R5.04.20"
            },
            {
              "status": "affected",
              "version": "versions from R6.01.00 to R6.08.00"
            }
          ]
        },
        {
          "product": "Exaopc",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R3.72.00 to R3.79.00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "CAMS for HIS Log Server contained in the following Yokogawa Electric products fails to properly neutralize log outputs: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, and Exaopc versions from R3.72.00 to R3.79.00."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-117",
              "description": "CWE-117: Improper Output Neutralization for Logs",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-11T09:10:48",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2022-22151",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "CENTUM CS 3000",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R3.08.10 to R3.09.00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "CENTUM VP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R4.01.00 to R4.03.00"
                          },
                          {
                            "version_value": "versions from R5.01.00 to R5.04.20"
                          },
                          {
                            "version_value": "versions from R6.01.00 to R6.08.00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaopc",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R3.72.00 to R3.79.00"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Yokogawa Electric Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "CAMS for HIS Log Server contained in the following Yokogawa Electric products fails to properly neutralize log outputs: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, and Exaopc versions from R3.72.00 to R3.79.00."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-117: Improper Output Neutralization for Logs"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf",
              "refsource": "CONFIRM",
              "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2022-22151",
    "datePublished": "2022-03-11T09:10:48",
    "dateReserved": "2022-02-03T00:00:00",
    "dateUpdated": "2024-08-03T03:07:48.306Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

cve-2022-23402
Vulnerability from cvelistv5
Published
2022-03-11 09:10
Modified
2024-08-03 03:43
Severity ?
Summary
The following Yokogawa Electric products hard-code the password for CAMS server applications: CENTUM VP versions from R5.01.00 to R5.04.20 and versions from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00
Impacted products
Vendor Product Version
Yokogawa Electric Corporation Exaopc Version: versions from R3.72.00 to R3.79.00
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T03:43:45.995Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "CENTUM VP",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R5.01.00 to R5.04.20"
            },
            {
              "status": "affected",
              "version": "versions from R6.01.00 to R6.08.00"
            }
          ]
        },
        {
          "product": "Exaopc",
          "vendor": "Yokogawa Electric Corporation",
          "versions": [
            {
              "status": "affected",
              "version": "versions from R3.72.00 to R3.79.00"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "The following Yokogawa Electric products hard-code the password for CAMS server applications: CENTUM VP versions from R5.01.00 to R5.04.20 and versions from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-798",
              "description": "CWE-798: Use of Hard-coded Credentials",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-03-11T09:10:53",
        "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
        "shortName": "jpcert"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "vultures@jpcert.or.jp",
          "ID": "CVE-2022-23402",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "CENTUM VP",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R5.01.00 to R5.04.20"
                          },
                          {
                            "version_value": "versions from R6.01.00 to R6.08.00"
                          }
                        ]
                      }
                    },
                    {
                      "product_name": "Exaopc",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "versions from R3.72.00 to R3.79.00"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Yokogawa Electric Corporation"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The following Yokogawa Electric products hard-code the password for CAMS server applications: CENTUM VP versions from R5.01.00 to R5.04.20 and versions from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "CWE-798: Use of Hard-coded Credentials"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf",
              "refsource": "CONFIRM",
              "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce",
    "assignerShortName": "jpcert",
    "cveId": "CVE-2022-23402",
    "datePublished": "2022-03-11T09:10:53",
    "dateReserved": "2022-02-03T00:00:00",
    "dateUpdated": "2024-08-03T03:43:45.995Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

Vulnerability from fkie_nvd
Published
2022-03-11 09:15
Modified
2024-11-21 06:47
Summary
CAMS for HIS Server contained in the following Yokogawa Electric products improperly authenticate the receiving packets. The authentication may be bypassed via some crafted packets: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, and Exaopc versions from R3.72.00 to R3.79.00.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D7B6EFE-A886-4409-BE19-E67C0057265B",
              "versionEndIncluding": "r3.09.00",
              "versionStartIncluding": "r3.08.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAF123F6-D4A3-49B3-B8BC-14AA63E3A46A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBD66947-E8ED-45FC-8A71-14D4CB8D7368",
              "versionEndIncluding": "r3.09.00",
              "versionStartIncluding": "r3.08.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67BFCAD6-7540-4279-92C5-9ADAB35CD4A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0D63842-D6A8-4FA1-B09C-71E9113FF95A",
              "versionEndIncluding": "r4.03.00",
              "versionStartIncluding": "r4.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D647BA49-5A43-437B-8C58-0294A452AF8D",
              "versionEndIncluding": "r5.04.20",
              "versionStartIncluding": "r5.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01914A03-6248-4183-94FE-64902B0D1DDF",
              "versionEndExcluding": "r6.09.00",
              "versionStartIncluding": "r6.01.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "161A4767-228C-4681-9D20-81D9380CE48A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CDBFA61-421D-484C-B33E-938CD58BDCEE",
              "versionEndIncluding": "r4.03.00",
              "versionStartIncluding": "r4.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25462B1-4031-4FAB-8C67-CF060BE472B3",
              "versionEndIncluding": "r5.04.20",
              "versionStartIncluding": "r5.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "27CBFAD9-1DD0-4B18-B8F6-6EB8F6396556",
              "versionEndExcluding": "r6.09.00",
              "versionStartIncluding": "r6.01.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E37ECBA-48F6-456A-AE49-83347A91208B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D5233E5-DABF-4CCE-A92F-F437DECFBCB9",
              "versionEndExcluding": "r3.80.00",
              "versionStartIncluding": "r3.72.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "CAMS for HIS Server contained in the following Yokogawa Electric products improperly authenticate the receiving packets. The authentication may be bypassed via some crafted packets: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, and Exaopc versions from R3.72.00 to R3.79.00."
    },
    {
      "lang": "es",
      "value": "CAMS for HIS Server contenido en los siguientes productos de Yokogawa Electric no autentican apropiadamente los paquetes de recepci\u00f3n. La autenticaci\u00f3n puede ser omitida por medio de algunos paquetes dise\u00f1ados: CENTUM CS 3000 versiones desde R3.08.10 a R3.09.00, CENTUM VP versiones desde R4.01.00 a R4.03.00, desde R5.01.00 a R5.04.20, y desde R6.01.00 a R6.08.00, y Exaopc versiones desde R3.72.00 a R3.79.00"
    }
  ],
  "id": "CVE-2022-22729",
  "lastModified": "2024-11-21T06:47:20.277",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-11T09:15:11.683",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-302"
        }
      ],
      "source": "vultures@jpcert.or.jp",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-287"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-02-05 19:15
Modified
2024-11-21 02:33
Severity ?
Summary
Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to execute arbitrary code via a crafted packet.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C1B8CF6-8FC2-4E3A-AB76-73E987726C0E",
              "versionEndIncluding": "r3.08.70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E67CC9-AE79-4CEC-8B35-C191EB32760C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "48B0B579-F479-488F-8E62-DA698E2DA33F",
              "versionEndIncluding": "r3.09.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAF123F6-D4A3-49B3-B8BC-14AA63E3A46A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "111B964C-8A95-4751-829C-A5EEB0801D0A",
              "versionEndIncluding": "r3.09.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67BFCAD6-7540-4279-92C5-9ADAB35CD4A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CACAE33-FBCD-4C71-80F4-A0533846C41E",
              "versionEndIncluding": "r5.04.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "161A4767-228C-4681-9D20-81D9380CE48A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6BA4DF1-5E0C-4E6D-9EF3-71A0CD57DB09",
              "versionEndIncluding": "r5.04.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E37ECBA-48F6-456A-AE49-83347A91208B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:prosafe-rs_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA1C8F8A-D82A-483E-958F-C210D6B152B7",
              "versionEndIncluding": "r3.02.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:prosafe-rs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16AC20D0-9D4F-42BF-B308-03343603CC3D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "036843EA-6A69-411E-B0F5-FFA710E7C1AD",
              "versionEndIncluding": "r3.72.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:exapilot:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "37D42D7A-D6E5-445F-B82B-E891DB489BC0",
              "versionEndIncluding": "r3.96.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:exaplog:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93B26B69-6D27-4123-8B98-A64F649488AF",
              "versionEndIncluding": "r3.40.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:exaquantum:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "567F1E51-190B-4C7E-AB51-9E78D028C4C1",
              "versionEndIncluding": "r2.85.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:exaquantum\\/batch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F434B396-76F3-43A0-BD20-8D43E78279DC",
              "versionEndIncluding": "r2.50.30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:exarqe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99EEE22E-7C6E-4B0C-92CC-542BE80CEA5E",
              "versionEndIncluding": "r4.03.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:exasmoc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AFC7E5E-37A1-43B3-9276-F37B7B8708B7",
              "versionEndIncluding": "r4.03.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:field_wireless_device_opc_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5C6FDC-2AB5-461D-AB7B-FAD56A5BFD05",
              "versionEndIncluding": "r2.01.02",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:field_wireless_device_opc_server:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DE5CB8-1677-40D3-B0F9-F2783F264715",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yokogawa:plant_resource_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D3A931F-E772-43FB-A771-76979044326F",
              "versionEndIncluding": "r3.12.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:scada_software_\\(fast\\/tools\\):*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0899439-BF70-4511-87CA-98AC62EBF40D",
              "versionEndIncluding": "r10.01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:versatile_data_server_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F29F7E5-54B9-4738-B8E5-B0E618C907BA",
              "versionEndIncluding": "r7.30.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:b\\/m9000cs_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "26466967-050B-4875-B2CD-BB918E33A7DC",
              "versionEndIncluding": "r5.05.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:b\\/m9000cs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6C0600F-87E0-4CE5-ACB9-49F160DB3D33",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:b\\/m9000_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "63546CAB-2A76-4974-8B11-9893B7EC01E8",
              "versionEndIncluding": "r7.03.04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:b\\/m9000_vp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "59BD08BA-2C44-4BD0-BAA1-AC9D304E2DAF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yokogawa:fieldmate:r1.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAD722C9-63AD-4A71-8916-0B27956420C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:fieldmate:r1.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB2F7A7-847B-4C3E-B128-CAC09BF828CC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:stardom_opc_server:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "849A4355-8BF5-41E8-92B6-FCF28DFA2692",
              "versionEndIncluding": "r3.40",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:stardom_opc_server:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EE5D11B-6877-4390-B9F6-6610761DB902",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to execute arbitrary code via a crafted packet."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento del b\u00fafer en la regi\u00f3n stack de la memoria en Yokogawa CENTUM CS 1000 versiones R3.08.70 y anteriores, CENTUM CS 3000 versiones R3.09.50 y anteriores, CENTUM CS 3000 Entry versiones R3.09.50 y anteriores, CENTUM VP versiones R5.04.20 y anteriores, CENTUM VP Entry versiones R5.04.20 y anteriores, ProSafe-RS versiones R3.02.10 y anteriores, Exaopc versiones R3.72.00 y anteriores, Exaquantum versiones R2.85.00 y anteriores, Exaquantum/Batch versiones R2.50.30 y anteriores, Exapilot versiones R3.96.10 y anteriores, Exaplog versiones R3.40.00 y anteriores, Exasmoc versiones R4.03.20 y anteriores, Exarqe versiones R4.03.20 y anteriores, Field Wireless Device OPC Server versiones R2.01.02 y anteriores, PRM versiones R3.12.00 y anteriores, STARDOM VDS versiones R7.30.01 y anteriores, STARDOM OPC Server for Windows versiones R3.40 y anteriores, FAST/TOOLS versiones R10.01 y anteriores, B/M9000CS versiones R5.05.01 y anteriores, B/M9000 VP versiones R7.03.04 y anteriores, y FieldMate versiones R1.01 o R1.02, permite a atacantes remotos ejecutar c\u00f3digo arbitrario por medio de un paquete dise\u00f1ado."
    }
  ],
  "id": "CVE-2015-5628",
  "lastModified": "2024-11-21T02:33:27.677",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-02-05T19:15:10.397",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Not Applicable"
      ],
      "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
    },
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Mitigation",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Not Applicable"
      ],
      "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-02-05 19:15
Modified
2024-11-21 02:33
Severity ?
Summary
Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (network-communications outage) via a crafted packet.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C1B8CF6-8FC2-4E3A-AB76-73E987726C0E",
              "versionEndIncluding": "r3.08.70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E67CC9-AE79-4CEC-8B35-C191EB32760C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "48B0B579-F479-488F-8E62-DA698E2DA33F",
              "versionEndIncluding": "r3.09.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAF123F6-D4A3-49B3-B8BC-14AA63E3A46A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "111B964C-8A95-4751-829C-A5EEB0801D0A",
              "versionEndIncluding": "r3.09.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67BFCAD6-7540-4279-92C5-9ADAB35CD4A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CACAE33-FBCD-4C71-80F4-A0533846C41E",
              "versionEndIncluding": "r5.04.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "161A4767-228C-4681-9D20-81D9380CE48A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6BA4DF1-5E0C-4E6D-9EF3-71A0CD57DB09",
              "versionEndIncluding": "r5.04.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E37ECBA-48F6-456A-AE49-83347A91208B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:prosafe-rs_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA1C8F8A-D82A-483E-958F-C210D6B152B7",
              "versionEndIncluding": "r3.02.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:prosafe-rs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16AC20D0-9D4F-42BF-B308-03343603CC3D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "036843EA-6A69-411E-B0F5-FFA710E7C1AD",
              "versionEndIncluding": "r3.72.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:exapilot:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "37D42D7A-D6E5-445F-B82B-E891DB489BC0",
              "versionEndIncluding": "r3.96.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:exaplog:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93B26B69-6D27-4123-8B98-A64F649488AF",
              "versionEndIncluding": "r3.40.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:exaquantum:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "567F1E51-190B-4C7E-AB51-9E78D028C4C1",
              "versionEndIncluding": "r2.85.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:exaquantum\\/batch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F434B396-76F3-43A0-BD20-8D43E78279DC",
              "versionEndIncluding": "r2.50.30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:exarqe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99EEE22E-7C6E-4B0C-92CC-542BE80CEA5E",
              "versionEndIncluding": "r4.03.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:exasmoc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AFC7E5E-37A1-43B3-9276-F37B7B8708B7",
              "versionEndIncluding": "r4.03.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:field_wireless_device_opc_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5C6FDC-2AB5-461D-AB7B-FAD56A5BFD05",
              "versionEndIncluding": "r2.01.02",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:field_wireless_device_opc_server:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DE5CB8-1677-40D3-B0F9-F2783F264715",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yokogawa:plant_resource_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D3A931F-E772-43FB-A771-76979044326F",
              "versionEndIncluding": "r3.12.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:scada_software_\\(fast\\/tools\\):*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0899439-BF70-4511-87CA-98AC62EBF40D",
              "versionEndIncluding": "r10.01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:versatile_data_server_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F29F7E5-54B9-4738-B8E5-B0E618C907BA",
              "versionEndIncluding": "r7.30.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:b\\/m9000cs_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "26466967-050B-4875-B2CD-BB918E33A7DC",
              "versionEndIncluding": "r5.05.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:b\\/m9000cs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6C0600F-87E0-4CE5-ACB9-49F160DB3D33",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:b\\/m9000_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "63546CAB-2A76-4974-8B11-9893B7EC01E8",
              "versionEndIncluding": "r7.03.04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:b\\/m9000_vp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "59BD08BA-2C44-4BD0-BAA1-AC9D304E2DAF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yokogawa:fieldmate:r1.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAD722C9-63AD-4A71-8916-0B27956420C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:fieldmate:r1.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB2F7A7-847B-4C3E-B128-CAC09BF828CC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:stardom_opc_server:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "849A4355-8BF5-41E8-92B6-FCF28DFA2692",
              "versionEndIncluding": "r3.40",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:stardom_opc_server:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EE5D11B-6877-4390-B9F6-6610761DB902",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (network-communications outage) via a crafted packet."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento del b\u00fafer en la regi\u00f3n stack de la memoria en Yokogawa CENTUM CS 1000 versiones R3.08.70 y anteriores, CENTUM CS 3000 versiones R3.09.50 y anteriores, CENTUM CS 3000 Entry versiones R3.09.50 y anteriores, CENTUM VP versiones R5.04.20 y anteriores, CENTUM VP Entry versiones R5.04.20 y anteriores, ProSafe-RS versiones R3.02.10 y anteriores, Exaopc versiones R3.72.00 y anteriores, Exaquantum versiones R2.85.00 y anteriores, Exaquantum/Batch versiones R2.50.30 y anteriores, Exapilot versiones R3.96.10 y anteriores, Exaplog versiones R3.40.00 y anteriores, Exasmoc versiones R4.03.20 y anteriores, Exarqe versiones R4.03.20 y anteriores, Field Wireless Device OPC Server versiones R2.01.02 y anteriores, PRM versiones R3.12.00 y anteriores, STARDOM VDS versiones R7.30.01 y anteriores, STARDOM OPC Server for Windows versiones R3.40 y anteriores, FAST/TOOLS versiones R10.01 y anteriores, B/M9000CS versiones R5.05.01 y anteriores, B/M9000 VP versiones R7.03.04 y anteriores, y FieldMate versiones R1.01 o R1.02, permite a atacantes remotos causar una denegaci\u00f3n de servicio (interrupci\u00f3n de comunicaciones de red) por medio de un paquete dise\u00f1ado."
    }
  ],
  "id": "CVE-2015-5626",
  "lastModified": "2024-11-21T02:33:26.700",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-02-05T19:15:10.240",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Not Applicable"
      ],
      "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
    },
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Mitigation",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Not Applicable"
      ],
      "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-03-11 09:15
Modified
2024-11-21 06:44
Summary
There is a path traversal vulnerability in CAMS for HIS Log Server contained in the following Yokogawa Electric products: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, andfrom R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D7B6EFE-A886-4409-BE19-E67C0057265B",
              "versionEndIncluding": "r3.09.00",
              "versionStartIncluding": "r3.08.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAF123F6-D4A3-49B3-B8BC-14AA63E3A46A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBD66947-E8ED-45FC-8A71-14D4CB8D7368",
              "versionEndIncluding": "r3.09.00",
              "versionStartIncluding": "r3.08.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67BFCAD6-7540-4279-92C5-9ADAB35CD4A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0D63842-D6A8-4FA1-B09C-71E9113FF95A",
              "versionEndIncluding": "r4.03.00",
              "versionStartIncluding": "r4.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D647BA49-5A43-437B-8C58-0294A452AF8D",
              "versionEndIncluding": "r5.04.20",
              "versionStartIncluding": "r5.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01914A03-6248-4183-94FE-64902B0D1DDF",
              "versionEndExcluding": "r6.09.00",
              "versionStartIncluding": "r6.01.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "161A4767-228C-4681-9D20-81D9380CE48A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CDBFA61-421D-484C-B33E-938CD58BDCEE",
              "versionEndIncluding": "r4.03.00",
              "versionStartIncluding": "r4.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25462B1-4031-4FAB-8C67-CF060BE472B3",
              "versionEndIncluding": "r5.04.20",
              "versionStartIncluding": "r5.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "27CBFAD9-1DD0-4B18-B8F6-6EB8F6396556",
              "versionEndExcluding": "r6.09.00",
              "versionStartIncluding": "r6.01.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E37ECBA-48F6-456A-AE49-83347A91208B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D5233E5-DABF-4CCE-A92F-F437DECFBCB9",
              "versionEndExcluding": "r3.80.00",
              "versionStartIncluding": "r3.72.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "There is a path traversal vulnerability in CAMS for HIS Log Server contained in the following Yokogawa Electric products: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, andfrom R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00."
    },
    {
      "lang": "es",
      "value": "Se presenta una vulnerabilidad de salto de ruta en CAMS para HIS Log Server contenida en los siguientes productos de Yokogawa Electric: CENTUM CS 3000 versiones desde R3.08.10 a R3.09.00, CENTUM VP versiones desde R4.01.00 a R4.03.00, desde R5.01.00 a R5.04.20, y desde R6.01.00 a R6.08.00, Exaopc versiones desde R3.72.00 a R3.79.00"
    }
  ],
  "id": "CVE-2022-21177",
  "lastModified": "2024-11-21T06:44:02.437",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.9,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-11T09:15:11.153",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-23"
        }
      ],
      "source": "vultures@jpcert.or.jp",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-03-11 09:15
Modified
2024-11-21 06:46
Summary
CAMS for HIS Log Server contained in the following Yokogawa Electric products is vulnerable to uncontrolled resource consumption. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D7B6EFE-A886-4409-BE19-E67C0057265B",
              "versionEndIncluding": "r3.09.00",
              "versionStartIncluding": "r3.08.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAF123F6-D4A3-49B3-B8BC-14AA63E3A46A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBD66947-E8ED-45FC-8A71-14D4CB8D7368",
              "versionEndIncluding": "r3.09.00",
              "versionStartIncluding": "r3.08.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67BFCAD6-7540-4279-92C5-9ADAB35CD4A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0D63842-D6A8-4FA1-B09C-71E9113FF95A",
              "versionEndIncluding": "r4.03.00",
              "versionStartIncluding": "r4.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D647BA49-5A43-437B-8C58-0294A452AF8D",
              "versionEndIncluding": "r5.04.20",
              "versionStartIncluding": "r5.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01914A03-6248-4183-94FE-64902B0D1DDF",
              "versionEndExcluding": "r6.09.00",
              "versionStartIncluding": "r6.01.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "161A4767-228C-4681-9D20-81D9380CE48A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CDBFA61-421D-484C-B33E-938CD58BDCEE",
              "versionEndIncluding": "r4.03.00",
              "versionStartIncluding": "r4.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25462B1-4031-4FAB-8C67-CF060BE472B3",
              "versionEndIncluding": "r5.04.20",
              "versionStartIncluding": "r5.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "27CBFAD9-1DD0-4B18-B8F6-6EB8F6396556",
              "versionEndExcluding": "r6.09.00",
              "versionStartIncluding": "r6.01.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E37ECBA-48F6-456A-AE49-83347A91208B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D5233E5-DABF-4CCE-A92F-F437DECFBCB9",
              "versionEndExcluding": "r3.80.00",
              "versionStartIncluding": "r3.72.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "CAMS for HIS Log Server contained in the following Yokogawa Electric products is vulnerable to uncontrolled resource consumption. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00."
    },
    {
      "lang": "es",
      "value": "CAMS for HIS Log Server contenido en los siguientes productos de Yokogawa Electric es vulnerable al consumo no controlado de recursos. CENTUM CS 3000 versiones desde R3.08.10 a R3.09.00, CENTUM VP versiones desde R4.01.00 a R4.03.00, desde R5.01.00 a R5.04.20, desde R6.01.00 a R6.08.00, Exaopc versiones desde R3.72.00 a R3.79.00"
    }
  ],
  "id": "CVE-2022-22145",
  "lastModified": "2024-11-21T06:46:15.110",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.9,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-11T09:15:11.517",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "vultures@jpcert.or.jp",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-400"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-03-11 09:15
Modified
2024-11-21 06:45
Summary
Path traversal vulnerability exists in CAMS for HIS Server contained in the following Yokogawa Electric products: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D7B6EFE-A886-4409-BE19-E67C0057265B",
              "versionEndIncluding": "r3.09.00",
              "versionStartIncluding": "r3.08.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAF123F6-D4A3-49B3-B8BC-14AA63E3A46A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBD66947-E8ED-45FC-8A71-14D4CB8D7368",
              "versionEndIncluding": "r3.09.00",
              "versionStartIncluding": "r3.08.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67BFCAD6-7540-4279-92C5-9ADAB35CD4A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0D63842-D6A8-4FA1-B09C-71E9113FF95A",
              "versionEndIncluding": "r4.03.00",
              "versionStartIncluding": "r4.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D647BA49-5A43-437B-8C58-0294A452AF8D",
              "versionEndIncluding": "r5.04.20",
              "versionStartIncluding": "r5.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01914A03-6248-4183-94FE-64902B0D1DDF",
              "versionEndExcluding": "r6.09.00",
              "versionStartIncluding": "r6.01.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "161A4767-228C-4681-9D20-81D9380CE48A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CDBFA61-421D-484C-B33E-938CD58BDCEE",
              "versionEndIncluding": "r4.03.00",
              "versionStartIncluding": "r4.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25462B1-4031-4FAB-8C67-CF060BE472B3",
              "versionEndIncluding": "r5.04.20",
              "versionStartIncluding": "r5.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "27CBFAD9-1DD0-4B18-B8F6-6EB8F6396556",
              "versionEndExcluding": "r6.09.00",
              "versionStartIncluding": "r6.01.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E37ECBA-48F6-456A-AE49-83347A91208B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D5233E5-DABF-4CCE-A92F-F437DECFBCB9",
              "versionEndExcluding": "r3.80.00",
              "versionStartIncluding": "r3.72.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Path traversal vulnerability exists in CAMS for HIS Server contained in the following Yokogawa Electric products: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00."
    },
    {
      "lang": "es",
      "value": "Se presenta una vulnerabilidad de salto de ruta en CAMS for HIS Server contenida en los siguientes productos de Yokogawa Electric: CENTUM CS 3000 versiones desde R3.08.10 a R3.09.00, CENTUM VP versiones desde R4.01.00 a R4.03.00, desde R5.01.00 a R5.04.20, y desde R6.01.00 a R6.08.00, Exaopc versiones desde R3.72.00 a R3.79.00"
    }
  ],
  "id": "CVE-2022-21808",
  "lastModified": "2024-11-21T06:45:28.580",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.0,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-11T09:15:11.407",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-23"
        }
      ],
      "source": "vultures@jpcert.or.jp",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-22"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-03-11 09:15
Modified
2024-11-21 06:46
Summary
CAMS for HIS Log Server contained in the following Yokogawa Electric products fails to properly neutralize log outputs: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, and Exaopc versions from R3.72.00 to R3.79.00.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D7B6EFE-A886-4409-BE19-E67C0057265B",
              "versionEndIncluding": "r3.09.00",
              "versionStartIncluding": "r3.08.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAF123F6-D4A3-49B3-B8BC-14AA63E3A46A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBD66947-E8ED-45FC-8A71-14D4CB8D7368",
              "versionEndIncluding": "r3.09.00",
              "versionStartIncluding": "r3.08.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67BFCAD6-7540-4279-92C5-9ADAB35CD4A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0D63842-D6A8-4FA1-B09C-71E9113FF95A",
              "versionEndIncluding": "r4.03.00",
              "versionStartIncluding": "r4.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D647BA49-5A43-437B-8C58-0294A452AF8D",
              "versionEndIncluding": "r5.04.20",
              "versionStartIncluding": "r5.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01914A03-6248-4183-94FE-64902B0D1DDF",
              "versionEndExcluding": "r6.09.00",
              "versionStartIncluding": "r6.01.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "161A4767-228C-4681-9D20-81D9380CE48A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CDBFA61-421D-484C-B33E-938CD58BDCEE",
              "versionEndIncluding": "r4.03.00",
              "versionStartIncluding": "r4.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25462B1-4031-4FAB-8C67-CF060BE472B3",
              "versionEndIncluding": "r5.04.20",
              "versionStartIncluding": "r5.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "27CBFAD9-1DD0-4B18-B8F6-6EB8F6396556",
              "versionEndExcluding": "r6.09.00",
              "versionStartIncluding": "r6.01.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E37ECBA-48F6-456A-AE49-83347A91208B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D5233E5-DABF-4CCE-A92F-F437DECFBCB9",
              "versionEndExcluding": "r3.80.00",
              "versionStartIncluding": "r3.72.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "CAMS for HIS Log Server contained in the following Yokogawa Electric products fails to properly neutralize log outputs: CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, and Exaopc versions from R3.72.00 to R3.79.00."
    },
    {
      "lang": "es",
      "value": "CAMS for HIS Log Server contenido en los siguientes productos de Yokogawa Electric no neutraliza apropiadamente las salidas de registro: CENTUM CS 3000 versiones desde R3.08.10 a R3.09.00, CENTUM VP versiones desde R4.01.00 a R4.03.00, de R5.01.00 a R5.04.20, y desde R6.01.00 a R6.08.00, y Exaopc versiones desde R3.72.00 a R3.79.00"
    }
  ],
  "id": "CVE-2022-22151",
  "lastModified": "2024-11-21T06:46:15.690",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "SINGLE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.9,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 6.8,
        "impactScore": 4.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 8.1,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "NONE",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 5.2,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-11T09:15:11.627",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Vendor Advisory"
      ],
      "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-117"
        }
      ],
      "source": "vultures@jpcert.or.jp",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-116"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-03-11 09:15
Modified
2024-11-21 06:48
Summary
The following Yokogawa Electric products contain insecure DLL loading issues. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D7B6EFE-A886-4409-BE19-E67C0057265B",
              "versionEndIncluding": "r3.09.00",
              "versionStartIncluding": "r3.08.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAF123F6-D4A3-49B3-B8BC-14AA63E3A46A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBD66947-E8ED-45FC-8A71-14D4CB8D7368",
              "versionEndIncluding": "r3.09.00",
              "versionStartIncluding": "r3.08.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67BFCAD6-7540-4279-92C5-9ADAB35CD4A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0D63842-D6A8-4FA1-B09C-71E9113FF95A",
              "versionEndIncluding": "r4.03.00",
              "versionStartIncluding": "r4.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D647BA49-5A43-437B-8C58-0294A452AF8D",
              "versionEndIncluding": "r5.04.20",
              "versionStartIncluding": "r5.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01914A03-6248-4183-94FE-64902B0D1DDF",
              "versionEndExcluding": "r6.09.00",
              "versionStartIncluding": "r6.01.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "161A4767-228C-4681-9D20-81D9380CE48A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CDBFA61-421D-484C-B33E-938CD58BDCEE",
              "versionEndIncluding": "r4.03.00",
              "versionStartIncluding": "r4.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25462B1-4031-4FAB-8C67-CF060BE472B3",
              "versionEndIncluding": "r5.04.20",
              "versionStartIncluding": "r5.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "27CBFAD9-1DD0-4B18-B8F6-6EB8F6396556",
              "versionEndExcluding": "r6.09.00",
              "versionStartIncluding": "r6.01.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E37ECBA-48F6-456A-AE49-83347A91208B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D5233E5-DABF-4CCE-A92F-F437DECFBCB9",
              "versionEndExcluding": "r3.80.00",
              "versionStartIncluding": "r3.72.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The following Yokogawa Electric products contain insecure DLL loading issues. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00."
    },
    {
      "lang": "es",
      "value": "Los siguientes productos de Yokogawa Electric contienen problemas de carga de DLL no segura. CENTUM CS 3000 versiones desde R3.08.10 a R3.09.00, CENTUM VP versiones desde R4.01.00 a R4.03.00, desde R5.01.00 a R5.04.20, y desde R6.01.00 a R6.08.00, Exaopc versiones desde R3.72.00 a R3.79.00"
    }
  ],
  "id": "CVE-2022-23401",
  "lastModified": "2024-11-21T06:48:31.007",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "LOW",
        "cvssData": {
          "accessComplexity": "HIGH",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 3.7,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 1.9,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-11T09:15:11.873",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-427"
        }
      ],
      "source": "vultures@jpcert.or.jp",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-427"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2020-02-05 19:15
Modified
2024-11-21 02:33
Severity ?
Summary
Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (process outage) via a crafted packet.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_1000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5C1B8CF6-8FC2-4E3A-AB76-73E987726C0E",
              "versionEndIncluding": "r3.08.70",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_1000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "D7E67CC9-AE79-4CEC-8B35-C191EB32760C",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "48B0B579-F479-488F-8E62-DA698E2DA33F",
              "versionEndIncluding": "r3.09.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAF123F6-D4A3-49B3-B8BC-14AA63E3A46A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "111B964C-8A95-4751-829C-A5EEB0801D0A",
              "versionEndIncluding": "r3.09.50",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67BFCAD6-7540-4279-92C5-9ADAB35CD4A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "8CACAE33-FBCD-4C71-80F4-A0533846C41E",
              "versionEndIncluding": "r5.04.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "161A4767-228C-4681-9D20-81D9380CE48A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "C6BA4DF1-5E0C-4E6D-9EF3-71A0CD57DB09",
              "versionEndIncluding": "r5.04.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E37ECBA-48F6-456A-AE49-83347A91208B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:prosafe-rs_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FA1C8F8A-D82A-483E-958F-C210D6B152B7",
              "versionEndIncluding": "r3.02.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:prosafe-rs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "16AC20D0-9D4F-42BF-B308-03343603CC3D",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "036843EA-6A69-411E-B0F5-FFA710E7C1AD",
              "versionEndIncluding": "r3.72.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:exapilot:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "37D42D7A-D6E5-445F-B82B-E891DB489BC0",
              "versionEndIncluding": "r3.96.10",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:exaplog:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "93B26B69-6D27-4123-8B98-A64F649488AF",
              "versionEndIncluding": "r3.40.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:exaquantum:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "567F1E51-190B-4C7E-AB51-9E78D028C4C1",
              "versionEndIncluding": "r2.85.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:exaquantum\\/batch:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "F434B396-76F3-43A0-BD20-8D43E78279DC",
              "versionEndIncluding": "r2.50.30",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:exarqe:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "99EEE22E-7C6E-4B0C-92CC-542BE80CEA5E",
              "versionEndIncluding": "r4.03.20",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:exasmoc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1AFC7E5E-37A1-43B3-9276-F37B7B8708B7",
              "versionEndIncluding": "r4.03.20",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:field_wireless_device_opc_server:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "3C5C6FDC-2AB5-461D-AB7B-FAD56A5BFD05",
              "versionEndIncluding": "r2.01.02",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:field_wireless_device_opc_server:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "29DE5CB8-1677-40D3-B0F9-F2783F264715",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yokogawa:plant_resource_manager:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7D3A931F-E772-43FB-A771-76979044326F",
              "versionEndIncluding": "r3.12.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:scada_software_\\(fast\\/tools\\):*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B0899439-BF70-4511-87CA-98AC62EBF40D",
              "versionEndIncluding": "r10.01",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:versatile_data_server_software:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4F29F7E5-54B9-4738-B8E5-B0E618C907BA",
              "versionEndIncluding": "r7.30.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:b\\/m9000cs_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "26466967-050B-4875-B2CD-BB918E33A7DC",
              "versionEndIncluding": "r5.05.01",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:b\\/m9000cs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A6C0600F-87E0-4CE5-ACB9-49F160DB3D33",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:b\\/m9000_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "63546CAB-2A76-4974-8B11-9893B7EC01E8",
              "versionEndIncluding": "r7.03.04",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:b\\/m9000_vp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "59BD08BA-2C44-4BD0-BAA1-AC9D304E2DAF",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yokogawa:fieldmate:r1.01:*:*:*:*:*:*:*",
              "matchCriteriaId": "EAD722C9-63AD-4A71-8916-0B27956420C9",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:a:yokogawa:fieldmate:r1.02:*:*:*:*:*:*:*",
              "matchCriteriaId": "EEB2F7A7-847B-4C3E-B128-CAC09BF828CC",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:stardom_opc_server:*:*:*:*:*:windows:*:*",
              "matchCriteriaId": "849A4355-8BF5-41E8-92B6-FCF28DFA2692",
              "versionEndIncluding": "r3.40",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:stardom_opc_server:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "1EE5D11B-6877-4390-B9F6-6610761DB902",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Stack-based buffer overflow in Yokogawa CENTUM CS 1000 R3.08.70 and earlier, CENTUM CS 3000 R3.09.50 and earlier, CENTUM CS 3000 Entry R3.09.50 and earlier, CENTUM VP R5.04.20 and earlier, CENTUM VP Entry R5.04.20 and earlier, ProSafe-RS R3.02.10 and earlier, Exaopc R3.72.00 and earlier, Exaquantum R2.85.00 and earlier, Exaquantum/Batch R2.50.30 and earlier, Exapilot R3.96.10 and earlier, Exaplog R3.40.00 and earlier, Exasmoc R4.03.20 and earlier, Exarqe R4.03.20 and earlier, Field Wireless Device OPC Server R2.01.02 and earlier, PRM R3.12.00 and earlier, STARDOM VDS R7.30.01 and earlier, STARDOM OPC Server for Windows R3.40 and earlier, FAST/TOOLS R10.01 and earlier, B/M9000CS R5.05.01 and earlier, B/M9000 VP R7.03.04 and earlier, and FieldMate R1.01 or R1.02 allows remote attackers to cause a denial of service (process outage) via a crafted packet."
    },
    {
      "lang": "es",
      "value": "Un desbordamiento del b\u00fafer en la regi\u00f3n stack de la memoria en Yokogawa CENTUM CS 1000 versiones R3.08.70 y anteriores, CENTUM CS 3000 versiones R3.09.50 y anteriores, CENTUM CS 3000 Entry versiones R3.09.50 y anteriores, CENTUM VP versiones R5.04.20 y anteriores, CENTUM VP Entry versiones R5.04.20 y anteriores, ProSafe-RS versiones R3.02.10 y anteriores, Exaopc versiones R3.72.00 y anteriores, Exaquantum versiones R2.85.00 y anteriores, Exaquantum/Batch versiones R2.50.30 y anteriores, Exapilot versiones R3.96.10 y anteriores, Exaplog versiones R3.40.00 y anteriores, Exasmoc versiones R4.03.20 y anteriores, Exarqe versiones R4.03.20 y anteriores, Field Wireless Device OPC Server versiones R2.01.02 y anteriores, PRM versiones R3.12.00 y anteriores, STARDOM VDS versiones R7.30.01 y anteriores, STARDOM OPC Server for Windows versiones R3.40 y anteriores, FAST/TOOLS versiones R10.01 y anteriores, B/M9000CS versiones R5.05.01 y anteriores, B/M9000 VP versiones R7.03.04 y anteriores, y FieldMate versiones R1.01 o R1.02, permite a atacantes remotos causar una denegaci\u00f3n de servicio (interrupci\u00f3n del proceso) por medio de un paquete dise\u00f1ado."
    }
  ],
  "id": "CVE-2015-5627",
  "lastModified": "2024-11-21T02:33:26.893",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 10.0,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2020-02-05T19:15:10.350",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Not Applicable"
      ],
      "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
    },
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Mitigation",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Not Applicable"
      ],
      "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-15-0003E.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Mitigation",
        "Third Party Advisory",
        "US Government Resource"
      ],
      "url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-253-01"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-03-11 09:15
Modified
2024-11-21 06:46
Summary
'Root Service' service implemented in the following Yokogawa Electric products creates some named pipe with improper ACL configuration. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D7B6EFE-A886-4409-BE19-E67C0057265B",
              "versionEndIncluding": "r3.09.00",
              "versionStartIncluding": "r3.08.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAF123F6-D4A3-49B3-B8BC-14AA63E3A46A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBD66947-E8ED-45FC-8A71-14D4CB8D7368",
              "versionEndIncluding": "r3.09.00",
              "versionStartIncluding": "r3.08.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67BFCAD6-7540-4279-92C5-9ADAB35CD4A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0D63842-D6A8-4FA1-B09C-71E9113FF95A",
              "versionEndIncluding": "r4.03.00",
              "versionStartIncluding": "r4.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D647BA49-5A43-437B-8C58-0294A452AF8D",
              "versionEndIncluding": "r5.04.20",
              "versionStartIncluding": "r5.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01914A03-6248-4183-94FE-64902B0D1DDF",
              "versionEndExcluding": "r6.09.00",
              "versionStartIncluding": "r6.01.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "161A4767-228C-4681-9D20-81D9380CE48A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CDBFA61-421D-484C-B33E-938CD58BDCEE",
              "versionEndIncluding": "r4.03.00",
              "versionStartIncluding": "r4.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25462B1-4031-4FAB-8C67-CF060BE472B3",
              "versionEndIncluding": "r5.04.20",
              "versionStartIncluding": "r5.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "27CBFAD9-1DD0-4B18-B8F6-6EB8F6396556",
              "versionEndExcluding": "r6.09.00",
              "versionStartIncluding": "r6.01.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E37ECBA-48F6-456A-AE49-83347A91208B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D5233E5-DABF-4CCE-A92F-F437DECFBCB9",
              "versionEndExcluding": "r3.80.00",
              "versionStartIncluding": "r3.72.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "\u0027Root Service\u0027 service implemented in the following Yokogawa Electric products creates some named pipe with improper ACL configuration. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00."
    },
    {
      "lang": "es",
      "value": "El servicio \"Root Service\" implementado en los siguientes productos de Yokogawa Electric crea algunas tuber\u00edas con nombre con una configuraci\u00f3n ACL incorrecta. CENTUM CS 3000 versiones desde R3.08.10 a R3.09.00, CENTUM VP versiones desde R4.01.00 a R4.03.00, desde R5.01.00 a R5.04.20, y desde R6.01.00 a R6.08.00, Exaopc versiones desde R3.72.00 a R3.79.00"
    }
  ],
  "id": "CVE-2022-22148",
  "lastModified": "2024-11-21T06:46:15.337",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "COMPLETE",
          "baseScore": 6.9,
          "confidentialityImpact": "COMPLETE",
          "integrityImpact": "COMPLETE",
          "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 10.0,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-11T09:15:11.573",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-732"
        }
      ],
      "source": "vultures@jpcert.or.jp",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-732"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-03-11 09:15
Modified
2024-11-21 06:48
Severity ?
Summary
The following Yokogawa Electric products hard-code the password for CAMS server applications: CENTUM VP versions from R5.01.00 to R5.04.20 and versions from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D647BA49-5A43-437B-8C58-0294A452AF8D",
              "versionEndIncluding": "r5.04.20",
              "versionStartIncluding": "r5.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01914A03-6248-4183-94FE-64902B0D1DDF",
              "versionEndExcluding": "r6.09.00",
              "versionStartIncluding": "r6.01.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "161A4767-228C-4681-9D20-81D9380CE48A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25462B1-4031-4FAB-8C67-CF060BE472B3",
              "versionEndIncluding": "r5.04.20",
              "versionStartIncluding": "r5.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "27CBFAD9-1DD0-4B18-B8F6-6EB8F6396556",
              "versionEndExcluding": "r6.09.00",
              "versionStartIncluding": "r6.01.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E37ECBA-48F6-456A-AE49-83347A91208B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D5233E5-DABF-4CCE-A92F-F437DECFBCB9",
              "versionEndExcluding": "r3.80.00",
              "versionStartIncluding": "r3.72.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The following Yokogawa Electric products hard-code the password for CAMS server applications: CENTUM VP versions from R5.01.00 to R5.04.20 and versions from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00"
    },
    {
      "lang": "es",
      "value": "Los siguientes productos de Yokogawa Electric codifican la contrase\u00f1a de las aplicaciones del servidor CAMS: CENTUM VP versiones desde R5.01.00 hasta R5.04.20 y versiones desde R6.01.00 hasta R6.08.00, Exaopc versiones desde R3.72.00 hasta R3.79.00"
    }
  ],
  "id": "CVE-2022-23402",
  "lastModified": "2024-11-21T06:48:31.140",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-11T09:15:11.923",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-798"
        }
      ],
      "source": "vultures@jpcert.or.jp",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-798"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-03-11 09:15
Modified
2024-11-21 06:44
Severity ?
Summary
The following Yokogawa Electric products do not change the passwords of the internal Windows accounts from the initial configuration: CENTUM VP versions from R5.01.00 to R5.04.20 and versions from R6.01.00 to R6.08.0, Exaopc versions from R3.72.00 to R3.79.00.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D647BA49-5A43-437B-8C58-0294A452AF8D",
              "versionEndIncluding": "r5.04.20",
              "versionStartIncluding": "r5.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01914A03-6248-4183-94FE-64902B0D1DDF",
              "versionEndExcluding": "r6.09.00",
              "versionStartIncluding": "r6.01.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "161A4767-228C-4681-9D20-81D9380CE48A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CDBFA61-421D-484C-B33E-938CD58BDCEE",
              "versionEndIncluding": "r4.03.00",
              "versionStartIncluding": "r4.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25462B1-4031-4FAB-8C67-CF060BE472B3",
              "versionEndIncluding": "r5.04.20",
              "versionStartIncluding": "r5.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "27CBFAD9-1DD0-4B18-B8F6-6EB8F6396556",
              "versionEndExcluding": "r6.09.00",
              "versionStartIncluding": "r6.01.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E37ECBA-48F6-456A-AE49-83347A91208B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D5233E5-DABF-4CCE-A92F-F437DECFBCB9",
              "versionEndExcluding": "r3.80.00",
              "versionStartIncluding": "r3.72.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The following Yokogawa Electric products do not change the passwords of the internal Windows accounts from the initial configuration: CENTUM VP versions from R5.01.00 to R5.04.20 and versions from R6.01.00 to R6.08.0, Exaopc versions from R3.72.00 to R3.79.00."
    },
    {
      "lang": "es",
      "value": "Los siguientes productos de Yokogawa Electric no cambian las contrase\u00f1as de las cuentas internas de Windows desde la configuraci\u00f3n inicial: CENTUM VP versiones desde R5.01.00 a R5.04.20 y versiones desde R6.01.00 a R6.08.0, Exaopc versiones desde R3.72.00 a R3.79.00"
    }
  ],
  "id": "CVE-2022-21194",
  "lastModified": "2024-11-21T06:44:04.440",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 6.8,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-11T09:15:11.237",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-798"
        }
      ],
      "source": "vultures@jpcert.or.jp",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-798"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-03-11 09:15
Modified
2024-11-21 06:46
Summary
'Long-term Data Archive Package' service implemented in the following Yokogawa Electric products creates some named pipe with imporper ACL configuration. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D7B6EFE-A886-4409-BE19-E67C0057265B",
              "versionEndIncluding": "r3.09.00",
              "versionStartIncluding": "r3.08.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BAF123F6-D4A3-49B3-B8BC-14AA63E3A46A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_cs_3000_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "CBD66947-E8ED-45FC-8A71-14D4CB8D7368",
              "versionEndIncluding": "r3.09.00",
              "versionStartIncluding": "r3.08.10",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_cs_3000_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "67BFCAD6-7540-4279-92C5-9ADAB35CD4A7",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D0D63842-D6A8-4FA1-B09C-71E9113FF95A",
              "versionEndIncluding": "r4.03.00",
              "versionStartIncluding": "r4.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D647BA49-5A43-437B-8C58-0294A452AF8D",
              "versionEndIncluding": "r5.04.20",
              "versionStartIncluding": "r5.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "01914A03-6248-4183-94FE-64902B0D1DDF",
              "versionEndExcluding": "r6.09.00",
              "versionStartIncluding": "r6.01.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "161A4767-228C-4681-9D20-81D9380CE48A",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "1CDBFA61-421D-484C-B33E-938CD58BDCEE",
              "versionEndIncluding": "r4.03.00",
              "versionStartIncluding": "r4.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "B25462B1-4031-4FAB-8C67-CF060BE472B3",
              "versionEndIncluding": "r5.04.20",
              "versionStartIncluding": "r5.01.00",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:yokogawa:centum_vp_entry_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "27CBFAD9-1DD0-4B18-B8F6-6EB8F6396556",
              "versionEndExcluding": "r6.09.00",
              "versionStartIncluding": "r6.01.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:yokogawa:centum_vp_entry:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "6E37ECBA-48F6-456A-AE49-83347A91208B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4D5233E5-DABF-4CCE-A92F-F437DECFBCB9",
              "versionEndExcluding": "r3.80.00",
              "versionStartIncluding": "r3.72.00",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "\u0027Long-term Data Archive Package\u0027 service implemented in the following Yokogawa Electric products creates some named pipe with imporper ACL configuration. CENTUM CS 3000 versions from R3.08.10 to R3.09.00, CENTUM VP versions from R4.01.00 to R4.03.00, from R5.01.00 to R5.04.20, and from R6.01.00 to R6.08.00, Exaopc versions from R3.72.00 to R3.79.00."
    },
    {
      "lang": "es",
      "value": "El servicio \"Long-term Data Archive Package\" implementado en los siguientes productos de Yokogawa Electric crea algunas tuber\u00edas con nombre con una configuraci\u00f3n inapropiada de ACL. CENTUM CS 3000 versiones desde R3.08.10 a R3.09.00, CENTUM VP versiones desde R4.01.00 a R4.03.00, desde R5.01.00 a R5.04.20, y desde R6.01.00 a R6.08.00, Exaopc versiones desde R3.72.00 a R3.79.00"
    }
  ],
  "id": "CVE-2022-22141",
  "lastModified": "2024-11-21T06:46:14.647",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "LOCAL",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 4.4,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 3.4,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "LOCAL",
          "availabilityImpact": "HIGH",
          "baseScore": 7.8,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "LOW",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 1.8,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-11T09:15:11.460",
  "references": [
    {
      "source": "vultures@jpcert.or.jp",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://web-material3.yokogawa.com/1/32094/files/YSAR-22-0001-E.pdf"
    }
  ],
  "sourceIdentifier": "vultures@jpcert.or.jp",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-732"
        }
      ],
      "source": "vultures@jpcert.or.jp",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-269"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}