Multiple vulnerabilities in Yokogawa CENTUM, ProSafe-RS and B/M9000 VP



Published: 2022-05-04
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2019-0203
CVE-2018-11782
CVE-2015-0248
CWE-ID CWE-20
CWE-617
CWE-399
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
CENTUM VP
Web applications / Remote management & hosting panels

B/M9000 VP
Web applications / Remote management & hosting panels

CENTUM VP Entry Class
Hardware solutions / Firmware

ProSafe-RS
Hardware solutions / Firmware

Vendor Yokogawa

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU19590

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-0203

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an error when processing a certain sequence of commands within the svnserve process. A remote non-authenticated attacker can send specially crafted commends to the Subversion server and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

CENTUM VP: R6.01.10 - R6.07.10

CENTUM VP Entry Class: R6.01.10 - R6.07.10

ProSafe-RS: R4.01.00 - R4.05.00

B/M9000 VP: R8.01.01 - R8.03.01

External links

http://web-material3.yokogawa.com/1/32463/files/YSAR-22-0004-E.pdf?_ga=2.143762992.424376056.1651645224-1390463896.1651645224


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Reachable Assertion

EUVDB-ID: #VU19589

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-11782

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion when handling svnserve 'get-deleted-rev' requests. A remote authenticated attacker with read-only permissions can make the server to reply with incorrect revision number that will lead to svnserve crash.

Mitigation

Install update from vendor's website.

Vulnerable software versions

CENTUM VP: R6.01.10 - R6.07.10

CENTUM VP Entry Class: R6.01.10 - R6.07.10

ProSafe-RS: R4.01.00 - R4.05.00

B/M9000 VP: R8.01.01 - R8.03.01

External links

http://web-material3.yokogawa.com/1/32463/files/YSAR-22-0004-E.pdf?_ga=2.143762992.424376056.1651645224-1390463896.1651645224


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource management error

EUVDB-ID: #VU62779

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-0248

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources within the application in the mod_dav_svn and svnserve servers. A remote attacker can pass specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

CENTUM VP: R6.01.10 - R6.07.10

CENTUM VP Entry Class: R6.01.10 - R6.07.10

ProSafe-RS: R4.01.00 - R4.05.00

B/M9000 VP: R8.01.01 - R8.03.01

External links

http://web-material3.yokogawa.com/1/32463/files/YSAR-22-0004-E.pdf?_ga=2.143762992.424376056.1651645224-1390463896.1651645224


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###