-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2190
           Yokogawa STARDOM Authentication Bypass Vulnerability
                             16 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Yokogawa STARDOM
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-4860  

Original Bulletin: 
   http://ics-cert.us-cert.gov/advisories/ICSA-16-259-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-16-259-01)

Yokogawa STARDOM Authentication Bypass Vulnerability

Original release date: September 15, 2016

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

OVERVIEW

NCCIC/ICS-CERT received a report from Yokogawa and JPCERT/CC [a] about an 
authentication bypass vulnerability in the Yokogawa STARDOM controller. 
Yokogawa has produced a new release to mitigate this vulnerability.

This vulnerability could be exploited remotely.

AFFECTED PRODUCTS

Yokogawa reports that the vulnerability affects the following products:

    STARDOM FCN/FCJ controller (from Version R1.01 to R4.01).

IMPACT

An attacker may be able to exploit this vulnerability to execute commands such
as stop application program, change values, and modify application.

Impact to individual organizations depends on many factors that are unique to
each organization. ICS-CERT recommends that organizations evaluate the impact
of this vulnerability based on their operational environment, architecture, 
and product implementation.

BACKGROUND

Yokogawa is based in Japan and maintains offices in several countries around 
the world, including the Americas, Europe, the Middle East, Africa, South 
Asia, and East Asia.

STARDOM is a network-based control system. According to Yokogawa, these 
products are deployed across several sectors, including Critical 
Manufacturing, Energy, and Food and Agriculture. Yokogawa estimates that its 
products are used worldwide.

VULNERABILITY CHARACTERIZATION

VULNERABILITY OVERVIEW

AUTHENTICATION BYPASS ISSUES [b]

Logic Designer can connect to STARDOM controller without authentication.

CVE-2016-4860 [c] has been assigned to this vulnerability. A CVSS v3 base score 
of 7.3 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L). [d]

VULNERABILITY DETAILS

EXPLOITABILITY

This vulnerability could be exploited remotely.

EXISTENCE OF EXPLOIT

No known public exploits specifically target this vulnerability.

DIFFICULTY

An attacker with low skill would be able to exploit this vulnerability.

MITIGATION

Yokogawa has remediated the vulnerability with the latest release R4.02. The 
following link leads to Yokogawas STARDOM web site:

http://stardom.biz (link is external)

Yokogawa strongly suggests all users to introduce appropriate security 
measures not only for the vulnerabilities identified but also to the overall 
systems.

Yokogawas Security Advisory Report, YSAR-16-0002: Arbitrary command execution
vulnerability in STARDOM, and other Yokogawa products are available at the 
following URL:

http://www.yokogawa.com/technical-library/resources/white-papers/yokogawa-security-advisory-report-list/
(link is external)

ICS-CERT recommends that users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

- - Minimize network exposure for all control system devices and/or systems, and
ensure that they are not accessible from the Internet.

- - Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

- - When remote access is required, use secure methods, such as Virtual Private
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

a. http://jvn.jp/vu/JVNVU98542287/index.html (link is external)

b. CWE-592: Authentication Bypass Issues, 
https://cwe.mitre.org/data/definitions/592.html web site last accessed 
September 15, 2016.

c. NVD, https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2016-4860, NIST 
uses this advisory to create the CVE web site report. This web site will be 
active sometime after publication of this advisory.

d. CVSS Calculator, 
https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S..., 
web site last accessed September 15, 2016.

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7KKt
-----END PGP SIGNATURE-----