All the vulnerabilites related to yokogawa - fast\/tools
var-201901-0794
Vulnerability from variot
Multiple Yokogawa products that contain Vnet/IP Open Communication Driver (CENTUM CS 3000(R3.05.00 - R3.09.50), CENTUM CS 3000 Entry Class(R3.05.00 - R3.09.50), CENTUM VP(R4.01.00 - R6.03.10), CENTUM VP Entry Class(R4.01.00 - R6.03.10), Exaopc(R3.10.00 - R3.75.00), PRM(R2.06.00 - R3.31.00), ProSafe-RS(R1.02.00 - R4.02.00), FAST/TOOLS(R9.02.00 - R10.02.00), B/M9000 VP(R6.03.01 - R8.01.90)) allows remote attackers to cause a denial of service attack that may result in stopping Vnet/IP Open Communication Driver's communication via unspecified vectors. Provided by Yokogawa Electric Corporation Vnet/IP For open communication drivers, disruption of service operation due to driver reception processing (DoS) Vulnerabilities (CWE-399) Exists. This vulnerability information is provided by developers for the purpose of disseminating to product users. JPCERT/CC To report to JPCERT/CC By developers and the United States ICS-CERT And adjusted.Service disruption when processing a large number of packets sent from a remote third party (DoS) State Vnet/IP The communication function of the open communication driver may stop. Yokogawa Vnet/IP Open Communication Driver is prone to a denial-of-service vulnerability. Attackers can exploit this issue to cause denial-of-service conditions. The following products are affected: Yokogawa CENTUM CS 3000 R3.05.00 through R3.09.5 Yokogawa CENTUM CS 3000 Entry Class R3.05.00 through R3.09.50 Yokogawa CENTUM VP R4.01.00 through R6.03.10 Yokogawa CENTUM VP Entry Class R4.01.00 through R6.03.10 Yokogawa Exaopc R3.10.00 through R3.75.00 Yokogawa PRM R2.06.00 through R3.31.00 Yokogawa ProSafethrough RS R1.02.00 through R4.02.00 Yokogawa FAST/TOOLS R9.02.00 through R10.02.00 Yokogawa B/M9000 VP R6.03.01 through R8.01.90. Yokogawa CENTUM CS 3000, etc. are all products of Japan's Yokogawa (Yokogawa) company. Yokogawa CENTUM CS 3000 is a large-scale production control system. Exaopc is an OPC data access server
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201901-0794", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "prosafe-rs", "scope": "lte", "trust": 1.0, "vendor": "yokogawa", "version": "r4.02.00" }, { "model": "centum vp entry class", "scope": "gte", "trust": 1.0, "vendor": "yokogawa", "version": "r4.01.00" }, { "model": "b\\/m9000 vp", "scope": "gte", "trust": 1.0, "vendor": "yokogawa", "version": "r6.03.01" }, { "model": "centum cs 3000", "scope": "gte", "trust": 1.0, "vendor": "yokogawa", "version": "r3.05.00" }, { "model": "prosafe-rs", "scope": "gte", "trust": 1.0, "vendor": "yokogawa", "version": "r1.02.00" }, { "model": "exaopc", "scope": "lte", "trust": 1.0, "vendor": "yokogawa", "version": "r3.75.00" }, { "model": "centum cs 3000 entry class", "scope": "gte", "trust": 1.0, "vendor": "yokogawa", "version": "r3.05.00" }, { "model": "exaopc", "scope": "gte", "trust": 1.0, "vendor": "yokogawa", "version": "r3.10.00" }, { "model": "centum vp entry class", "scope": "lte", "trust": 1.0, "vendor": "yokogawa", "version": "r6.03.10" }, { "model": "plant resource manager", "scope": "lte", "trust": 1.0, "vendor": "yokogawa", "version": "r3.31.00" }, { "model": "plant resource manager", "scope": "gte", "trust": 1.0, "vendor": "yokogawa", "version": "r2.06.00" }, { "model": "fast\\/tools", "scope": "gte", "trust": 1.0, "vendor": "yokogawa", "version": "r9.02.00" }, { "model": "centum vp", "scope": "gte", "trust": 1.0, "vendor": "yokogawa", "version": "r4.01.00" }, { "model": "centum cs 3000 entry class", "scope": "lte", "trust": 1.0, "vendor": "yokogawa", "version": "r3.09.50" }, { "model": "centum cs 3000", "scope": "lte", "trust": 1.0, "vendor": "yokogawa", "version": "r3.09.50" }, { "model": "b\\/m9000 vp", "scope": "lte", "trust": 1.0, "vendor": "yokogawa", "version": "r8.01.90" }, { "model": "centum vp", "scope": "lte", "trust": 1.0, "vendor": "yokogawa", "version": "r6.03.10" }, { "model": "fast\\/tools", "scope": "lte", "trust": 1.0, "vendor": "yokogawa", "version": "r10.02.00" }, { "model": "b/m9000 vp", "scope": "lte", "trust": 0.8, "vendor": "yokogawa electric", "version": "(r6.03.01 from r8.01.90 )" }, { "model": "centum cs 3000", "scope": "lte", "trust": 0.8, "vendor": "yokogawa electric", "version": "(r3.05.00 from r3.09.50 )" }, { "model": "centum cs 3000", "scope": "lte", "trust": 0.8, "vendor": "yokogawa electric", "version": "small (r3.05.00 from r3.09.50 )" }, { "model": "centum vp", "scope": "lte", "trust": 0.8, "vendor": "yokogawa electric", "version": "(r4.01.00 from r6.03.10 )" }, { "model": "centum vp", "scope": "lte", "trust": 0.8, "vendor": "yokogawa electric", "version": "basic (r4.01.00 from r6.03.10 )" }, { "model": "centum vp", "scope": "lte", "trust": 0.8, "vendor": "yokogawa electric", "version": "small (r4.01.00 from r6.03.10 )" }, { "model": "exaopc", "scope": "lte", "trust": 0.8, "vendor": "yokogawa electric", "version": "(r3.10.00 from r3.75.00 )" }, { "model": "fast/tools", "scope": "lte", "trust": 0.8, "vendor": "yokogawa electric", "version": "(r9.02.00 from r10.02.00 )" }, { "model": "prm", "scope": "lte", "trust": 0.8, "vendor": "yokogawa electric", "version": "(r2.06.00 from r3.31.00 )" }, { "model": "prosafe-rs", "scope": "lte", "trust": 0.8, "vendor": "yokogawa electric", "version": "(r1.02.00 from r4.02.00 )" }, { "model": "prosafe-rs r4.02.00", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "prosafe-rs r3.02.10", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "prosafe-rs r2.03.80", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "prosafe-rs r1.03.00", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "prosafe-rs r1.02.00", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "prm r3.31.00", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "prm r3.12.00", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "prm r3.11.20", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "prm r2.06.00", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "fast/tools r9.05-sp2", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "fast/tools r9.05", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "fast/tools r9.04", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "fast/tools r9.03", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "fast/tools r9.02.00", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "fast/tools r10.02.00", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "fast/tools r10.01", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "exaopc r3.75.00", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "exaopc r3.72.10", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "exaopc r3.72.03", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "exaopc r3.72.00", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "exaopc r3.71.02", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "exaopc r3.10.00", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "centum vp entry class r6.03.10", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "centum vp entry class r5.04.00", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "centum vp entry class r5.03.51", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "centum vp entry class r5.03.20", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "centum vp entry class r5.03.00", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "centum vp entry class r4.03.00", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "centum vp entry class r4.01.00", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "centum vp r6.03.10", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "centum vp r5.04.20", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "centum vp r5.04.00", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "centum vp r4.03.56", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "centum vp r4.03.00", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "centum vp r4.01.00", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "centum cs entry class r3.09.50", "scope": "eq", "trust": 0.3, "vendor": "yokogawa", "version": "3000" }, { "model": "centum cs entry class r3.05.00", "scope": "eq", "trust": 0.3, "vendor": "yokogawa", "version": "3000" }, { "model": "centum cs r3.09.50", "scope": "eq", "trust": 0.3, "vendor": "yokogawa", "version": "3000" }, { "model": "centum cs r3.09", "scope": "eq", "trust": 0.3, "vendor": "yokogawa", "version": "3000" }, { "model": "centum cs r3.08.70", "scope": "eq", "trust": 0.3, "vendor": "yokogawa", "version": "3000" }, { "model": "centum cs r3.08.50", "scope": "eq", "trust": 0.3, "vendor": "yokogawa", "version": "3000" }, { "model": "centum cs r3.08", "scope": "eq", "trust": 0.3, "vendor": "yokogawa", "version": "3000" }, { "model": "centum cs r3.07", "scope": "eq", "trust": 0.3, "vendor": "yokogawa", "version": "3000" }, { "model": "centum cs r3.06", "scope": "eq", "trust": 0.3, "vendor": "yokogawa", "version": "3000" }, { "model": "centum cs r3.05.00", "scope": "eq", "trust": 0.3, "vendor": "yokogawa", "version": "3000" }, { "model": "b/m9000 vp r8.01.90", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "b/m9000 vp r8.01.01", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "b/m9000 vp r7.03.04", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "b/m9000 vp r7.03.01", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "b/m9000 vp r6.03.01", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "prosafe-rs r4.03.00", "scope": "ne", "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "prm r4.01.00", "scope": "ne", "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "fast/tools r10.03.00", "scope": "ne", "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "exaopc r3.76.00", "scope": "ne", "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "centum vp entry class r6.04.00", "scope": "ne", "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "centum vp r6.04.00", "scope": "ne", "trust": 0.3, "vendor": "yokogawa", "version": null } ], "sources": [ { "db": "BID", "id": "106442" }, { "db": "JVNDB", "id": "JVNDB-2018-010809" }, { "db": "NVD", "id": "CVE-2018-16196" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "r3.09.50", "versionStartIncluding": "r3.05.00", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:yokogawa:centum_cs_3000_entry_class:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "r3.09.50", "versionStartIncluding": "r3.05.00", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "r6.03.10", "versionStartIncluding": "r4.01.00", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:yokogawa:centum_vp_entry_class:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "r6.03.10", "versionStartIncluding": "r4.01.00", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "r3.75.00", "versionStartIncluding": "r3.10.00", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:yokogawa:b\\/m9000_vp:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "r8.01.90", "versionStartIncluding": "r6.03.01", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:yokogawa:fast\\/tools:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "r10.02.00", "versionStartIncluding": "r9.02.00", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:yokogawa:prosafe-rs:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "r4.02.00", "versionStartIncluding": "r1.02.00", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:yokogawa:plant_resource_manager:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "r3.31.00", "versionStartIncluding": "r2.06.00", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-16196" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "The vendor reported this issue.", "sources": [ { "db": "BID", "id": "106442" } ], "trust": 0.3 }, "cve": "CVE-2018-16196", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "JPCERT/CC", "availabilityImpact": "Complete", "baseScore": 7.8, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2018-010809", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "id": "VHN-126531", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "exploitabilityScore": 3.9, "impactScore": 3.6, "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "JPCERT/CC", "availabilityImpact": "High", "baseScore": 7.5, "baseSeverity": "High", "confidentialityImpact": "None", "exploitabilityScore": null, "id": "JVNDB-2018-010809", "impactScore": null, "integrityImpact": "None", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-16196", "trust": 1.0, "value": "HIGH" }, { "author": "JPCERT/CC", "id": "JVNDB-2018-010809", "trust": 0.8, "value": "High" }, { "author": "CNNVD", "id": "CNNVD-201901-077", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-126531", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-126531" }, { "db": "JVNDB", "id": "JVNDB-2018-010809" }, { "db": "NVD", "id": "CVE-2018-16196" }, { "db": "CNNVD", "id": "CNNVD-201901-077" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Multiple Yokogawa products that contain Vnet/IP Open Communication Driver (CENTUM CS 3000(R3.05.00 - R3.09.50), CENTUM CS 3000 Entry Class(R3.05.00 - R3.09.50), CENTUM VP(R4.01.00 - R6.03.10), CENTUM VP Entry Class(R4.01.00 - R6.03.10), Exaopc(R3.10.00 - R3.75.00), PRM(R2.06.00 - R3.31.00), ProSafe-RS(R1.02.00 - R4.02.00), FAST/TOOLS(R9.02.00 - R10.02.00), B/M9000 VP(R6.03.01 - R8.01.90)) allows remote attackers to cause a denial of service attack that may result in stopping Vnet/IP Open Communication Driver\u0027s communication via unspecified vectors. Provided by Yokogawa Electric Corporation Vnet/IP For open communication drivers, disruption of service operation due to driver reception processing (DoS) Vulnerabilities (CWE-399) Exists. This vulnerability information is provided by developers for the purpose of disseminating to product users. JPCERT/CC To report to JPCERT/CC By developers and the United States ICS-CERT And adjusted.Service disruption when processing a large number of packets sent from a remote third party (DoS) State Vnet/IP The communication function of the open communication driver may stop. Yokogawa Vnet/IP Open Communication Driver is prone to a denial-of-service vulnerability. \nAttackers can exploit this issue to cause denial-of-service conditions. \nThe following products are affected:\nYokogawa CENTUM CS 3000 R3.05.00 through R3.09.5\nYokogawa CENTUM CS 3000 Entry Class R3.05.00 through R3.09.50\nYokogawa CENTUM VP R4.01.00 through R6.03.10\nYokogawa CENTUM VP Entry Class R4.01.00 through R6.03.10\nYokogawa Exaopc R3.10.00 through R3.75.00\nYokogawa PRM R2.06.00 through R3.31.00\nYokogawa ProSafethrough RS R1.02.00 through R4.02.00\nYokogawa FAST/TOOLS R9.02.00 through R10.02.00\nYokogawa B/M9000 VP R6.03.01 through R8.01.90. Yokogawa CENTUM CS 3000, etc. are all products of Japan\u0027s Yokogawa (Yokogawa) company. Yokogawa CENTUM CS 3000 is a large-scale production control system. Exaopc is an OPC data access server", "sources": [ { "db": "NVD", "id": "CVE-2018-16196" }, { "db": "JVNDB", "id": "JVNDB-2018-010809" }, { "db": "BID", "id": "106442" }, { "db": "VULHUB", "id": "VHN-126531" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-16196", "trust": 2.8 }, { "db": "JVN", "id": "JVNVU93652047", "trust": 2.5 }, { "db": "BID", "id": "106442", "trust": 1.4 }, { "db": "ICS CERT", "id": "ICSA-19-003-02", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2018-010809", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201901-077", "trust": 0.7 }, { "db": "SEEBUG", "id": "SSVID-98824", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-126531", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-126531" }, { "db": "BID", "id": "106442" }, { "db": "JVNDB", "id": "JVNDB-2018-010809" }, { "db": "NVD", "id": "CVE-2018-16196" }, { "db": "CNNVD", "id": "CNNVD-201901-077" } ] }, "id": "VAR-201901-0794", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-126531" } ], "trust": 0.5455670125 }, "last_update_date": "2023-12-18T12:50:27.012000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "YSAR-18-0008: Vnet/IP\u30aa\u30fc\u30d7\u30f3\u901a\u4fe1\u30c9\u30e9\u30a4\u30d0\u306b\u30b5\u30fc\u30d3\u30b9\u904b\u7528\u59a8\u5bb3(DoS)\u306e\u8106\u5f31\u6027", "trust": 0.8, "url": "https://www.yokogawa.co.jp/library/resources/white-papers/yokogawa-security-advisory-report-list/" }, { "title": "Yokogawa Exaopc Enter the fix for the verification vulnerability", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=89500" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-010809" }, { "db": "CNNVD", "id": "CNNVD-201901-077" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.1 }, { "problemtype": "CWE-399", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-126531" }, { "db": "JVNDB", "id": "JVNDB-2018-010809" }, { "db": "NVD", "id": "CVE-2018-16196" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://web-material3.yokogawa.com/ysar-18-0008-e.pdf" }, { "trust": 1.7, "url": "https://jvn.jp/vu/jvnvu93652047/index.html" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/106442" }, { "trust": 1.1, "url": "https://ics-cert.us-cert.gov/advisories/icsa-19-003-02" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-16196" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu93652047/" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16196" }, { "trust": 0.3, "url": "https://www.yokogawa.com/in" } ], "sources": [ { "db": "VULHUB", "id": "VHN-126531" }, { "db": "BID", "id": "106442" }, { "db": "JVNDB", "id": "JVNDB-2018-010809" }, { "db": "NVD", "id": "CVE-2018-16196" }, { "db": "CNNVD", "id": "CNNVD-201901-077" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULHUB", "id": "VHN-126531" }, { "db": "BID", "id": "106442" }, { "db": "JVNDB", "id": "JVNDB-2018-010809" }, { "db": "NVD", "id": "CVE-2018-16196" }, { "db": "CNNVD", "id": "CNNVD-201901-077" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-01-09T00:00:00", "db": "VULHUB", "id": "VHN-126531" }, { "date": "2019-12-21T00:00:00", "db": "BID", "id": "106442" }, { "date": "2018-12-25T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-010809" }, { "date": "2019-01-09T23:29:04.560000", "db": "NVD", "id": "CVE-2018-16196" }, { "date": "2019-01-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201901-077" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-02-14T00:00:00", "db": "VULHUB", "id": "VHN-126531" }, { "date": "2019-12-21T00:00:00", "db": "BID", "id": "106442" }, { "date": "2019-08-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-010809" }, { "date": "2019-02-14T14:59:40.957000", "db": "NVD", "id": "CVE-2018-16196" }, { "date": "2019-02-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201901-077" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "106442" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Yokogawa Electric Vnet/IP Service operation disruption to open communication drivers (DoS) Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2018-010809" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "input validation", "sources": [ { "db": "CNNVD", "id": "CNNVD-201901-077" } ], "trust": 0.6 } }
var-201412-0588
Vulnerability from variot
XML external entity (XXE) vulnerability in the WebHMI server in Yokogawa Electric Corporation FAST/TOOLS before R9.05-SP2 allows local users to cause a denial of service (CPU or network traffic consumption) or read arbitrary files via unspecified vectors. FAST/TOOLS provided by Yokogawa Electric Corporation contains a vulnerability where XML external entity (XXE) references are not properly restricted (CWE-611). Timur Yunusov, Alexey Osipov and Ilya Karpov of Positive Technologies reported this vulnerability to JPCERT/CC. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.When opening a project with a specially crafted XML file, information managed by the product may be disclosed or may become a victim of a denial-of-service (DoS). The FAST/TOOLS software package is a distributed data acquisition and monitoring (SCADA) system. Yokogawa FAST/TOOLS has an XML external entity injection vulnerability that an attacker can exploit to obtain sensitive information or initiate a denial of service attack. This may lead to further attacks. Yokogawa FAST/TOOLS R9.01 through R9.05 are vulnerable. The system provides functions such as real-time event manager, data alarm management, data report and trend graph
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201412-0588", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "fast\\/tools", "scope": "eq", "trust": 1.6, "vendor": "yokogawa", "version": "r9.04" }, { "model": "fast\\/tools", "scope": "eq", "trust": 1.6, "vendor": "yokogawa", "version": "r9.03" }, { "model": "fast\\/tools", "scope": "eq", "trust": 1.6, "vendor": "yokogawa", "version": "r9.02" }, { "model": "fast\\/tools", "scope": "eq", "trust": 1.6, "vendor": "yokogawa", "version": "r9.05" }, { "model": "fast\\/tools", "scope": "eq", "trust": 1.6, "vendor": "yokogawa", "version": "r9.01" }, { "model": "fast/tools", "scope": "eq", "trust": 0.8, "vendor": "yokogawa electric", "version": "r9.01 through r9.05" }, { "model": "fast/tools", "scope": null, "trust": 0.6, "vendor": "yokogawa electric", "version": null }, { "model": "fast/tools r9.05", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "fast/tools r9.01", "scope": null, "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "fast/tools r9.05-sp2", "scope": "ne", "trust": 0.3, "vendor": "yokogawa", "version": null }, { "model": "r9.01", "scope": null, "trust": 0.2, "vendor": "fast tools", "version": null }, { "model": "r9.02", "scope": null, "trust": 0.2, "vendor": "fast tools", "version": null }, { "model": "r9.03", "scope": null, "trust": 0.2, "vendor": "fast tools", "version": null }, { "model": "r9.04", "scope": null, "trust": 0.2, "vendor": "fast tools", "version": null }, { "model": "r9.05", "scope": null, "trust": 0.2, "vendor": "fast tools", "version": null } ], "sources": [ { "db": "IVD", "id": "b2ad0084-2351-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2014-08646" }, { "db": "BID", "id": "71379" }, { "db": "JVNDB", "id": "JVNDB-2014-000141" }, { "db": "NVD", "id": "CVE-2014-7251" }, { "db": "CNNVD", "id": "CNNVD-201412-032" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:yokogawa:fast\\/tools:r9.03:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:yokogawa:fast\\/tools:r9.02:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:yokogawa:fast\\/tools:r9.05:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:yokogawa:fast\\/tools:r9.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:yokogawa:fast\\/tools:r9.01:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-7251" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Timur Yunusov, Alexey Osipov and Ilya Karpov of Positive Technologies.", "sources": [ { "db": "BID", "id": "71379" }, { "db": "CNNVD", "id": "CNNVD-201412-032" } ], "trust": 0.9 }, "cve": "CVE-2014-7251", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 3.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.1, "impactScore": 4.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "High", "accessVector": "Local", "authentication": "Single", "author": "VENDOR", "availabilityImpact": "Partial", "baseScore": 2.4, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "JVNDB-2014-000141", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:H/Au:S/C:P/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "CNVD-2014-08646", "impactScore": 4.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "author": "IVD", "availabilityImpact": "PARTIAL", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.9, "id": "b2ad0084-2351-11e6-abef-000c29c66e3d", "impactScore": 4.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.2, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:P", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 3.2, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.1, "id": "VHN-75196", "impactScore": 4.9, "integrityImpact": "NONE", "severity": "LOW", "trust": 0.1, "vectorString": "AV:L/AC:L/AU:S/C:P/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2014-7251", "trust": 1.0, "value": "LOW" }, { "author": "VENDOR", "id": "JVNDB-2014-000141", "trust": 0.8, "value": "Low" }, { "author": "CNVD", "id": "CNVD-2014-08646", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201412-032", "trust": 0.6, "value": "LOW" }, { "author": "IVD", "id": "b2ad0084-2351-11e6-abef-000c29c66e3d", "trust": 0.2, "value": "LOW" }, { "author": "VULHUB", "id": "VHN-75196", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "IVD", "id": "b2ad0084-2351-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2014-08646" }, { "db": "VULHUB", "id": "VHN-75196" }, { "db": "JVNDB", "id": "JVNDB-2014-000141" }, { "db": "NVD", "id": "CVE-2014-7251" }, { "db": "CNNVD", "id": "CNNVD-201412-032" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XML external entity (XXE) vulnerability in the WebHMI server in Yokogawa Electric Corporation FAST/TOOLS before R9.05-SP2 allows local users to cause a denial of service (CPU or network traffic consumption) or read arbitrary files via unspecified vectors. FAST/TOOLS provided by Yokogawa Electric Corporation contains a vulnerability where XML external entity (XXE) references are not properly restricted (CWE-611). Timur Yunusov, Alexey Osipov and Ilya Karpov of Positive Technologies reported this vulnerability to JPCERT/CC. JPCERT/CC coordinated with the developer under Information Security Early Warning Partnership.When opening a project with a specially crafted XML file, information managed by the product may be disclosed or may become a victim of a denial-of-service (DoS). The FAST/TOOLS software package is a distributed data acquisition and monitoring (SCADA) system. Yokogawa FAST/TOOLS has an XML external entity injection vulnerability that an attacker can exploit to obtain sensitive information or initiate a denial of service attack. This may lead to further attacks. \nYokogawa FAST/TOOLS R9.01 through R9.05 are vulnerable. The system provides functions such as real-time event manager, data alarm management, data report and trend graph", "sources": [ { "db": "NVD", "id": "CVE-2014-7251" }, { "db": "JVNDB", "id": "JVNDB-2014-000141" }, { "db": "CNVD", "id": "CNVD-2014-08646" }, { "db": "BID", "id": "71379" }, { "db": "IVD", "id": "b2ad0084-2351-11e6-abef-000c29c66e3d" }, { "db": "VULHUB", "id": "VHN-75196" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-7251", "trust": 3.6 }, { "db": "JVN", "id": "JVN54775800", "trust": 2.8 }, { "db": "JVNDB", "id": "JVNDB-2014-000141", "trust": 2.5 }, { "db": "BID", "id": "71379", "trust": 1.6 }, { "db": "CNNVD", "id": "CNNVD-201412-032", "trust": 0.9 }, { "db": "CNVD", "id": "CNVD-2014-08646", "trust": 0.8 }, { "db": "ICS CERT", "id": "ICSA-14-343-01", "trust": 0.8 }, { "db": "XF", "id": "99018", "trust": 0.6 }, { "db": "IVD", "id": "B2AD0084-2351-11E6-ABEF-000C29C66E3D", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-75196", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "b2ad0084-2351-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2014-08646" }, { "db": "VULHUB", "id": "VHN-75196" }, { "db": "BID", "id": "71379" }, { "db": "JVNDB", "id": "JVNDB-2014-000141" }, { "db": "NVD", "id": "CVE-2014-7251" }, { "db": "CNNVD", "id": "CNNVD-201412-032" } ] }, "id": "VAR-201412-0588", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "b2ad0084-2351-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2014-08646" }, { "db": "VULHUB", "id": "VHN-75196" } ], "trust": 1.37142857 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.8 } ], "sources": [ { "db": "IVD", "id": "b2ad0084-2351-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2014-08646" } ] }, "last_update_date": "2023-12-18T12:51:48.325000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Yokogawa Electric Corporation website", "trust": 0.8, "url": "http://www.yokogawa.com/dcs/security/ysar/dcs-ysar-index-en.htm" }, { "title": "Patch for Yokogawa FAST/TOOLS XML External Entity Injection Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/52353" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-08646" }, { "db": "JVNDB", "id": "JVNDB-2014-000141" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-20", "trust": 1.9 }, { "problemtype": "CWE-Other", "trust": 0.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-75196" }, { "db": "JVNDB", "id": "JVNDB-2014-000141" }, { "db": "NVD", "id": "CVE-2014-7251" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.8, "url": "http://jvn.jp/en/jp/jvn54775800/index.html" }, { "trust": 1.7, "url": "http://www.yokogawa.com/dcs/security/ysar/ysar-14-0004e.pdf" }, { "trust": 1.7, "url": "http://jvndb.jvn.jp/ja/contents/2014/jvndb-2014-000141.html" }, { "trust": 1.2, "url": "http://www.securityfocus.com/bid/71379" }, { "trust": 1.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99018" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-7251" }, { "trust": 0.8, "url": "https://ics-cert.us-cert.gov/advisories/icsa-14-343-01" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-7251" }, { "trust": 0.6, "url": "http://xforce.iss.net/xforce/xfdb/99018" }, { "trust": 0.3, "url": "http://www.yokogawa.com/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2014-08646" }, { "db": "VULHUB", "id": "VHN-75196" }, { "db": "BID", "id": "71379" }, { "db": "JVNDB", "id": "JVNDB-2014-000141" }, { "db": "NVD", "id": "CVE-2014-7251" }, { "db": "CNNVD", "id": "CNNVD-201412-032" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "b2ad0084-2351-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2014-08646" }, { "db": "VULHUB", "id": "VHN-75196" }, { "db": "BID", "id": "71379" }, { "db": "JVNDB", "id": "JVNDB-2014-000141" }, { "db": "NVD", "id": "CVE-2014-7251" }, { "db": "CNNVD", "id": "CNNVD-201412-032" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-12-03T00:00:00", "db": "IVD", "id": "b2ad0084-2351-11e6-abef-000c29c66e3d" }, { "date": "2014-12-03T00:00:00", "db": "CNVD", "id": "CNVD-2014-08646" }, { "date": "2014-12-06T00:00:00", "db": "VULHUB", "id": "VHN-75196" }, { "date": "2014-11-28T00:00:00", "db": "BID", "id": "71379" }, { "date": "2014-11-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-000141" }, { "date": "2014-12-06T15:59:06.060000", "db": "NVD", "id": "CVE-2014-7251" }, { "date": "2014-11-28T00:00:00", "db": "CNNVD", "id": "CNNVD-201412-032" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-12-03T00:00:00", "db": "CNVD", "id": "CNVD-2014-08646" }, { "date": "2017-09-08T00:00:00", "db": "VULHUB", "id": "VHN-75196" }, { "date": "2014-11-28T00:00:00", "db": "BID", "id": "71379" }, { "date": "2014-12-10T00:00:00", "db": "JVNDB", "id": "JVNDB-2014-000141" }, { "date": "2017-09-08T01:29:16.217000", "db": "NVD", "id": "CVE-2014-7251" }, { "date": "2014-12-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201412-032" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "71379" }, { "db": "CNNVD", "id": "CNNVD-201412-032" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Yokogawa FAST/TOOLS XML External entity injection vulnerability", "sources": [ { "db": "IVD", "id": "b2ad0084-2351-11e6-abef-000c29c66e3d" }, { "db": "CNVD", "id": "CNVD-2014-08646" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Input validation", "sources": [ { "db": "IVD", "id": "b2ad0084-2351-11e6-abef-000c29c66e3d" }, { "db": "CNNVD", "id": "CNNVD-201412-032" } ], "trust": 0.8 } }
cve-2014-7251
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.yokogawa.com/dcs/security/ysar/YSAR-14-0004E.pdf | x_refsource_CONFIRM | |
http://jvn.jp/en/jp/JVN54775800/index.html | third-party-advisory, x_refsource_JVN | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/99018 | vdb-entry, x_refsource_XF | |
http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-000141.html | third-party-advisory, x_refsource_JVNDB |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T12:40:19.274Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-14-0004E.pdf" }, { "name": "JVN#54775800", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "http://jvn.jp/en/jp/JVN54775800/index.html" }, { "name": "fast-tools-cve20147251-info-disc(99018)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99018" }, { "name": "JVNDB-2014-000141", "tags": [ "third-party-advisory", "x_refsource_JVNDB", "x_transferred" ], "url": "http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-000141.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-11-28T00:00:00", "descriptions": [ { "lang": "en", "value": "XML external entity (XXE) vulnerability in the WebHMI server in Yokogawa Electric Corporation FAST/TOOLS before R9.05-SP2 allows local users to cause a denial of service (CPU or network traffic consumption) or read arbitrary files via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-07T15:57:01", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-14-0004E.pdf" }, { "name": "JVN#54775800", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "http://jvn.jp/en/jp/JVN54775800/index.html" }, { "name": "fast-tools-cve20147251-info-disc(99018)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99018" }, { "name": "JVNDB-2014-000141", "tags": [ "third-party-advisory", "x_refsource_JVNDB" ], "url": "http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-000141.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2014-7251", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "XML external entity (XXE) vulnerability in the WebHMI server in Yokogawa Electric Corporation FAST/TOOLS before R9.05-SP2 allows local users to cause a denial of service (CPU or network traffic consumption) or read arbitrary files via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.yokogawa.com/dcs/security/ysar/YSAR-14-0004E.pdf", "refsource": "CONFIRM", "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-14-0004E.pdf" }, { "name": "JVN#54775800", "refsource": "JVN", "url": "http://jvn.jp/en/jp/JVN54775800/index.html" }, { "name": "fast-tools-cve20147251-info-disc(99018)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99018" }, { "name": "JVNDB-2014-000141", "refsource": "JVNDB", "url": "http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-000141.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2014-7251", "datePublished": "2014-12-06T15:00:00", "dateReserved": "2014-09-30T00:00:00", "dateUpdated": "2024-08-06T12:40:19.274Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2018-16196
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/106442 | vdb-entry, x_refsource_BID | |
https://jvn.jp/vu/JVNVU93652047/index.html | x_refsource_MISC | |
https://web-material3.yokogawa.com/YSAR-18-0008-E.pdf | x_refsource_MISC |
Vendor | Product | Version | |
---|---|---|---|
▼ | Yokogawa Electric Corporation | Multiple Yokogawa products that contain Vnet/IP Open Communication Driver |
Version: (CENTUM CS 3000(R3.05.00 - R3.09.50), CENTUM CS 3000 Entry Class(R3.05.00 - R3.09.50), CENTUM VP(R4.01.00 - R6.03.10), CENTUM VP Entry Class(R4.01.00 - R6.03.10), Exaopc(R3.10.00 - R3.75.00), PRM(R2.06.00 - R3.31.00), ProSafe-RS(R1.02.00 - R4.02.00), FAST/TOOLS(R9.02.00 - R10.02.00), B/M9000 VP(R6.03.01 - R8.01.90)) |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T10:17:38.287Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106442", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106442" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://jvn.jp/vu/JVNVU93652047/index.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://web-material3.yokogawa.com/YSAR-18-0008-E.pdf" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Multiple Yokogawa products that contain Vnet/IP Open Communication Driver", "vendor": "Yokogawa Electric Corporation", "versions": [ { "status": "affected", "version": "(CENTUM CS 3000(R3.05.00 - R3.09.50), CENTUM CS 3000 Entry Class(R3.05.00 - R3.09.50), CENTUM VP(R4.01.00 - R6.03.10), CENTUM VP Entry Class(R4.01.00 - R6.03.10), Exaopc(R3.10.00 - R3.75.00), PRM(R2.06.00 - R3.31.00), ProSafe-RS(R1.02.00 - R4.02.00), FAST/TOOLS(R9.02.00 - R10.02.00), B/M9000 VP(R6.03.01 - R8.01.90))" } ] } ], "datePublic": "2019-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple Yokogawa products that contain Vnet/IP Open Communication Driver (CENTUM CS 3000(R3.05.00 - R3.09.50), CENTUM CS 3000 Entry Class(R3.05.00 - R3.09.50), CENTUM VP(R4.01.00 - R6.03.10), CENTUM VP Entry Class(R4.01.00 - R6.03.10), Exaopc(R3.10.00 - R3.75.00), PRM(R2.06.00 - R3.31.00), ProSafe-RS(R1.02.00 - R4.02.00), FAST/TOOLS(R9.02.00 - R10.02.00), B/M9000 VP(R6.03.01 - R8.01.90)) allows remote attackers to cause a denial of service attack that may result in stopping Vnet/IP Open Communication Driver\u0027s communication via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "Denial-of-service (DoS)", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-10T10:57:01", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "name": "106442", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106442" }, { "tags": [ "x_refsource_MISC" ], "url": "https://jvn.jp/vu/JVNVU93652047/index.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://web-material3.yokogawa.com/YSAR-18-0008-E.pdf" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2018-16196", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Multiple Yokogawa products that contain Vnet/IP Open Communication Driver", "version": { "version_data": [ { "version_value": "(CENTUM CS 3000(R3.05.00 - R3.09.50), CENTUM CS 3000 Entry Class(R3.05.00 - R3.09.50), CENTUM VP(R4.01.00 - R6.03.10), CENTUM VP Entry Class(R4.01.00 - R6.03.10), Exaopc(R3.10.00 - R3.75.00), PRM(R2.06.00 - R3.31.00), ProSafe-RS(R1.02.00 - R4.02.00), FAST/TOOLS(R9.02.00 - R10.02.00), B/M9000 VP(R6.03.01 - R8.01.90))" } ] } } ] }, "vendor_name": "Yokogawa Electric Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Multiple Yokogawa products that contain Vnet/IP Open Communication Driver (CENTUM CS 3000(R3.05.00 - R3.09.50), CENTUM CS 3000 Entry Class(R3.05.00 - R3.09.50), CENTUM VP(R4.01.00 - R6.03.10), CENTUM VP Entry Class(R4.01.00 - R6.03.10), Exaopc(R3.10.00 - R3.75.00), PRM(R2.06.00 - R3.31.00), ProSafe-RS(R1.02.00 - R4.02.00), FAST/TOOLS(R9.02.00 - R10.02.00), B/M9000 VP(R6.03.01 - R8.01.90)) allows remote attackers to cause a denial of service attack that may result in stopping Vnet/IP Open Communication Driver\u0027s communication via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Denial-of-service (DoS)" } ] } ] }, "references": { "reference_data": [ { "name": "106442", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106442" }, { "name": "https://jvn.jp/vu/JVNVU93652047/index.html", "refsource": "MISC", "url": "https://jvn.jp/vu/JVNVU93652047/index.html" }, { "name": "https://web-material3.yokogawa.com/YSAR-18-0008-E.pdf", "refsource": "MISC", "url": "https://web-material3.yokogawa.com/YSAR-18-0008-E.pdf" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2018-16196", "datePublished": "2019-01-09T22:00:00", "dateReserved": "2018-08-30T00:00:00", "dateUpdated": "2024-08-05T10:17:38.287Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
vultures@jpcert.or.jp | http://www.securityfocus.com/bid/106442 | Third Party Advisory, VDB Entry | |
vultures@jpcert.or.jp | https://jvn.jp/vu/JVNVU93652047/index.html | Third Party Advisory, VDB Entry | |
vultures@jpcert.or.jp | https://web-material3.yokogawa.com/YSAR-18-0008-E.pdf | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/106442 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://jvn.jp/vu/JVNVU93652047/index.html | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://web-material3.yokogawa.com/YSAR-18-0008-E.pdf | Vendor Advisory |
Vendor | Product | Version | |
---|---|---|---|
yokogawa | centum_cs_3000_firmware | * | |
yokogawa | centum_cs_3000 | - | |
yokogawa | centum_cs_3000_entry_class | * | |
yokogawa | centum_vp_firmware | * | |
yokogawa | centum_vp | - | |
yokogawa | centum_vp_entry_class | * | |
yokogawa | b\/m9000_vp | * | |
yokogawa | exaopc | * | |
yokogawa | fast\/tools | * | |
yokogawa | plant_resource_manager | * | |
yokogawa | prosafe-rs | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:yokogawa:centum_cs_3000_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "A3EBF753-16FD-40D3-8EED-D72C32883883", "versionEndIncluding": "r3.09.50", "versionStartIncluding": "r3.05.00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:yokogawa:centum_cs_3000:-:*:*:*:*:*:*:*", "matchCriteriaId": "BAF123F6-D4A3-49B3-B8BC-14AA63E3A46A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:yokogawa:centum_cs_3000_entry_class:*:*:*:*:*:*:*:*", "matchCriteriaId": "B46C20CD-6CA3-4233-BBFF-66E7987C2150", "versionEndIncluding": "r3.09.50", "versionStartIncluding": "r3.05.00", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:yokogawa:centum_vp_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E1045034-D824-4CC1-9326-EEBA3FB34AAA", "versionEndIncluding": "r6.03.10", "versionStartIncluding": "r4.01.00", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:yokogawa:centum_vp:-:*:*:*:*:*:*:*", "matchCriteriaId": "161A4767-228C-4681-9D20-81D9380CE48A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:yokogawa:centum_vp_entry_class:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A0FF6A1-E352-4EC5-B34B-2C5276B970C9", "versionEndIncluding": "r6.03.10", "versionStartIncluding": "r4.01.00", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:yokogawa:b\\/m9000_vp:*:*:*:*:*:*:*:*", "matchCriteriaId": "F8F81F5B-CDB6-4FF2-80CB-D1CA0ABF2C24", "versionEndIncluding": "r8.01.90", "versionStartIncluding": "r6.03.01", "vulnerable": true }, { "criteria": "cpe:2.3:a:yokogawa:exaopc:*:*:*:*:*:*:*:*", "matchCriteriaId": "EFDEE53D-6CF1-4DAF-95DE-BE832CC2A9A0", "versionEndIncluding": "r3.75.00", "versionStartIncluding": "r3.10.00", "vulnerable": true }, { "criteria": "cpe:2.3:a:yokogawa:fast\\/tools:*:*:*:*:*:*:*:*", "matchCriteriaId": "7B22E279-3BFE-4F58-A639-7761559A1365", "versionEndIncluding": "r10.02.00", "versionStartIncluding": "r9.02.00", "vulnerable": true }, { "criteria": "cpe:2.3:a:yokogawa:plant_resource_manager:*:*:*:*:*:*:*:*", "matchCriteriaId": "67C8BD51-4D87-4BDF-AF28-68B327392BEE", "versionEndIncluding": "r3.31.00", "versionStartIncluding": "r2.06.00", "vulnerable": true }, { "criteria": "cpe:2.3:a:yokogawa:prosafe-rs:*:*:*:*:*:*:*:*", "matchCriteriaId": "96B459FD-0656-4E3F-A669-F5D07F60949C", "versionEndIncluding": "r4.02.00", "versionStartIncluding": "r1.02.00", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple Yokogawa products that contain Vnet/IP Open Communication Driver (CENTUM CS 3000(R3.05.00 - R3.09.50), CENTUM CS 3000 Entry Class(R3.05.00 - R3.09.50), CENTUM VP(R4.01.00 - R6.03.10), CENTUM VP Entry Class(R4.01.00 - R6.03.10), Exaopc(R3.10.00 - R3.75.00), PRM(R2.06.00 - R3.31.00), ProSafe-RS(R1.02.00 - R4.02.00), FAST/TOOLS(R9.02.00 - R10.02.00), B/M9000 VP(R6.03.01 - R8.01.90)) allows remote attackers to cause a denial of service attack that may result in stopping Vnet/IP Open Communication Driver\u0027s communication via unspecified vectors." }, { "lang": "es", "value": "M\u00faltiples productos Yokogawa que contienen el controlador Vnet/IP Open Communication (CENTUM CS 3000(R3.05.00 - R3.09.50), CENTUM CS 3000 Entry Class(R3.05.00 - R3.09.50), CENTUM VP(R4.01.00 - R6.03.10), CENTUM VP Entry Class(R4.01.00 - R6.03.10), Exaopc(R3.10.00 - R3.75.00), PRM(R2.06.00 - R3.31.00), ProSafe-RS(R1.02.00 - R4.02.00), FAST/TOOLS(R9.02.00 - R10.02.00) y B/M9000 VP(R6.03.01 - R8.01.90)) permiten que atacantes remotos provoquen una denegaci\u00f3n de servicio (DoS) que podr\u00eda resultar en la detenci\u00f3n de la comunicaci\u00f3n del controlador Vnet/IP Open Communication mediante vectores sin especificar." } ], "id": "CVE-2018-16196", "lastModified": "2024-11-21T03:52:16.253", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-01-09T23:29:04.560", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106442" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://jvn.jp/vu/JVNVU93652047/index.html" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Vendor Advisory" ], "url": "https://web-material3.yokogawa.com/YSAR-18-0008-E.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106442" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://jvn.jp/vu/JVNVU93652047/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://web-material3.yokogawa.com/YSAR-18-0008-E.pdf" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
yokogawa | fast\/tools | r9.01 | |
yokogawa | fast\/tools | r9.02 | |
yokogawa | fast\/tools | r9.03 | |
yokogawa | fast\/tools | r9.04 | |
yokogawa | fast\/tools | r9.05 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:yokogawa:fast\\/tools:r9.01:*:*:*:*:*:*:*", "matchCriteriaId": "B76A65DE-E15A-470B-8AF8-2914CEE5DDEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:yokogawa:fast\\/tools:r9.02:*:*:*:*:*:*:*", "matchCriteriaId": "0FF949B9-7DF6-4BEB-AC6F-CB291A777452", "vulnerable": true }, { "criteria": "cpe:2.3:a:yokogawa:fast\\/tools:r9.03:*:*:*:*:*:*:*", "matchCriteriaId": "94FEFEA4-DA82-49D3-B6C1-21B2D8956532", "vulnerable": true }, { "criteria": "cpe:2.3:a:yokogawa:fast\\/tools:r9.04:*:*:*:*:*:*:*", "matchCriteriaId": "52406155-A891-4E05-A558-AC79FF9CAF27", "vulnerable": true }, { "criteria": "cpe:2.3:a:yokogawa:fast\\/tools:r9.05:*:*:*:*:*:*:*", "matchCriteriaId": "C897163D-72A2-481A-9E06-EC7F409A6833", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "XML external entity (XXE) vulnerability in the WebHMI server in Yokogawa Electric Corporation FAST/TOOLS before R9.05-SP2 allows local users to cause a denial of service (CPU or network traffic consumption) or read arbitrary files via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad de entidad externa XML (XXE) en el servidor WebHMI en Yokogawa Electric Corporation FAST/TOOLS anterior a R9.05-SP2 permite a usuarios locales causar una denegaci\u00f3n de servicio (consumo de CPU o trafico de red) o leer ficheros arbitrarios a trav\u00e9s de vectores no especificados." } ], "id": "CVE-2014-7251", "lastModified": "2024-11-21T02:16:36.820", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 3.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:S/C:P/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 3.1, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-12-06T15:59:06.060", "references": [ { "source": "vultures@jpcert.or.jp", "url": "http://jvn.jp/en/jp/JVN54775800/index.html" }, { "source": "vultures@jpcert.or.jp", "url": "http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-000141.html" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Vendor Advisory" ], "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-14-0004E.pdf" }, { "source": "vultures@jpcert.or.jp", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99018" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://jvn.jp/en/jp/JVN54775800/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://jvndb.jvn.jp/ja/contents/2014/JVNDB-2014-000141.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.yokogawa.com/dcs/security/ysar/YSAR-14-0004E.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99018" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }