ICS Advisory

Yokogawa STARDOM Authentication Bypass Vulnerability

Last Revised
Alert Code
ICSA-16-259-01

OVERVIEW

NCCIC/ICS-CERT received a report from Yokogawa and JPCERT/CChttp://jvn.jp/vu/JVNVU98542287/index.html about an authentication bypass vulnerability in the Yokogawa STARDOM controller. Yokogawa has produced a new release to mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

Yokogawa reports that the vulnerability affects the following products:

  • STARDOM FCN/FCJ controller (from Version R1.01 to R4.01).

IMPACT

An attacker may be able to exploit this vulnerability to execute commands such as stop application program, change values, and modify application.

Impact to individual organizations depends on many factors that are unique to each organization. ICS-CERT recommends that organizations evaluate the impact of this vulnerability based on their operational environment, architecture, and product implementation.

BACKGROUND

Yokogawa is based in Japan and maintains offices in several countries around the world, including the Americas, Europe, the Middle East, Africa, South Asia, and East Asia.

STARDOM is a network-based control system. According to Yokogawa, these products are deployed across several sectors, including Critical Manufacturing, Energy, and Food and Agriculture. Yokogawa estimates that its products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

AUTHENTICATION BYPASS ISSUESCWE-592: Authentication Bypass Issues, https://cwe.mitre.org/data/definitions/592.html web site last accessed September 15, 2016.

Logic Designer can connect to STARDOM controller without authentication.

CVE-2016-4860NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-4860, NIST uses this advisory to create the CVE web site report. This web site will be active sometime after publication of this advisory. has been assigned to this vulnerability. A CVSS v3 base score of 7.3 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).CVSS Calculator, https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L, web site last accessed September 15, 2016.

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with low skill would be able to exploit this vulnerability.

MITIGATION

Yokogawa has remediated the vulnerability with the latest release R4.02. The following link leads to Yokogawa’s STARDOM web site:

http://stardom.biz

Yokogawa strongly suggests all users to introduce appropriate security measures not only for the vulnerabilities identified but also to the overall systems.

Yokogawa’s Security Advisory Report, “YSAR-16-0002: Arbitrary command execution vulnerability in STARDOM,” and other Yokogawa products are available at the following URL:

http://www.yokogawa.com/technical-library/resources/white-papers/yokogawa-security-advisory-report-list/

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

  • Yokogawa