ID

VAR-201807-0332


CVE

CVE-2018-10592


TITLE

STARDOM Multiple vulnerabilities in controller

Trust: 0.8

sources: JVNDB: JVNDB-2018-003717

DESCRIPTION

Yokogawa STARDOM FCJ controllers R4.02 and prior, FCN-100 controllers R4.02 and prior, FCN-RTU controllers R4.02 and prior, and FCN-500 controllers R4.02 and prior utilize hard-coded credentials that could allow an attacker to gain unauthorized administrative access to the device, which could result in remote code execution. Provided by Yokogawa Electric Corporation STARDOM There are multiple vulnerabilities in the controller. Provided by Yokogawa Electric Corporation STARDOM For small and medium-sized factories PLC Instrumentation system. STARDOM The controller contains several vulnerabilities: * * account ID And password information is hard-coded (CWE-798) - CVE-2018-10592 * * information leak (CWE-200) - CVE-2018-17900 * * Service disruption to remote management functions (DoS) (CWE-119) - CVE-2018-17902 * * Problems with hardcoded authentication information for maintenance functions (CWE-798) - CVE-2018-17896 * * Controller HTTP Service disruption to services (DoS) (CWE-119) - CVE-2018-17898The expected impact depends on each vulnerability, but can be affected as follows: * * A remote attacker can log into the controller and execute arbitrary commands - CVE-2018-10592 * * Authentication information for accessing the remote management function of the controller can be obtained by a remote third party - CVE-2018-17900 * * Remote operation by the remote party to the remote management function of the controller (DoS) Attack is done - CVE-2018-17902 * * A remote attacker logs in to the controller's maintenance function, acquires information, and falsifies - CVE-2018-17896 * * By a remote third party HTTP Service disruption to services (DoS) Attack is done - CVE-2018-17898. Yokogawa FCJ and the like are controllers used in network control systems by Yokogawa Corporation of Japan. There are security bypass vulnerabilities in various Yokogawa products. A remote attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service in the context of an affected device. Failed attempts will likely cause a denial-of-service condition. Yokogawa FCJ, etc. The following products and versions are affected: Yokogawa STARDOM FCJ R4.02 and earlier; FCN-100 R4.02 and earlier; FCN-RTU R4.02 and earlier; FCN-500 R4.02 and earlier

Trust: 2.79

sources: NVD: CVE-2018-10592 // JVNDB: JVNDB-2018-003717 // CNVD: CNVD-2018-12136 // BID: 104376 // IVD: e2f5a10f-39ab-11e9-b112-000c29342cb1 // VULHUB: VHN-120367 // VULMON: CVE-2018-10592

IOT TAXONOMY

category:['ICS', 'Network device']sub_category: -

Trust: 0.6

category:['ICS']sub_category: -

Trust: 0.2

sources: IVD: e2f5a10f-39ab-11e9-b112-000c29342cb1 // CNVD: CNVD-2018-12136

AFFECTED PRODUCTS

vendor:yokogawamodel:fcjscope:lteversion:r4.02

Trust: 1.0

vendor:yokogawamodel:fcn-500scope:lteversion:r4.02

Trust: 1.0

vendor:yokogawamodel:fcn-rtuscope:lteversion:r4.02

Trust: 1.0

vendor:yokogawamodel:fcn-100scope:lteversion:r4.02

Trust: 1.0

vendor:yokogawa electricmodel:stardom fcjscope:lteversion:r4.02

Trust: 0.8

vendor:yokogawa electricmodel:stardom fcjscope:lteversion:r4.10

Trust: 0.8

vendor:yokogawa electricmodel:stardom fcn-100scope:lteversion:r4.02

Trust: 0.8

vendor:yokogawa electricmodel:stardom fcn-100scope:lteversion:r4.10

Trust: 0.8

vendor:yokogawa electricmodel:stardom fcn-500scope:lteversion:r4.02

Trust: 0.8

vendor:yokogawa electricmodel:stardom fcn-500scope:lteversion:r4.10

Trust: 0.8

vendor:yokogawa electricmodel:stardom fcn-rtuscope:lteversion:r4.02

Trust: 0.8

vendor:yokogawa electricmodel:stardom fcn-rtuscope:lteversion:r4.10

Trust: 0.8

vendor:yokogawamodel:fcj <=r4.02scope: - version: -

Trust: 0.6

vendor:yokogawamodel:fcn-100 <=r4.02scope: - version: -

Trust: 0.6

vendor:yokogawamodel:fcn-rtu <=r4.02scope: - version: -

Trust: 0.6

vendor:yokogawamodel:fcn-500 <=r4.02scope: - version: -

Trust: 0.6

vendor:yokogawamodel:fcn-100scope:eqversion:r4.02

Trust: 0.6

vendor:yokogawamodel:fcn-500scope:eqversion:r4.02

Trust: 0.6

vendor:yokogawamodel:fcn-rtuscope:eqversion:r4.02

Trust: 0.6

vendor:yokogawamodel:fcjscope:eqversion:r4.02

Trust: 0.6

vendor:yokogawamodel:stardom fcj r4.02scope: - version: -

Trust: 0.3

vendor:yokogawamodel:stardom fcj r4.01scope: - version: -

Trust: 0.3

vendor:yokogawamodel:stardom fcj r1.01scope: - version: -

Trust: 0.3

vendor:yokogawamodel:fcn-rtu r4.02scope: - version: -

Trust: 0.3

vendor:yokogawamodel:fcn-500 r4.02scope: - version: -

Trust: 0.3

vendor:yokogawamodel:fcn-100 r4.02scope: - version: -

Trust: 0.3

vendor:yokogawamodel:stardom fcj r4.10scope:neversion: -

Trust: 0.3

vendor:yokogawamodel:fcn-rtu r4.10scope:neversion: -

Trust: 0.3

vendor:yokogawamodel:fcn-500 r4.10scope:neversion: -

Trust: 0.3

vendor:yokogawamodel:fcn-100 r4.10scope:neversion: -

Trust: 0.3

vendor:fcjmodel: - scope:eqversion:*

Trust: 0.2

vendor:fcn 100model: - scope:eqversion:*

Trust: 0.2

vendor:fcn rtumodel: - scope:eqversion:*

Trust: 0.2

vendor:fcn 500model: - scope:eqversion:*

Trust: 0.2

sources: IVD: e2f5a10f-39ab-11e9-b112-000c29342cb1 // CNVD: CNVD-2018-12136 // BID: 104376 // JVNDB: JVNDB-2018-003717 // CNNVD: CNNVD-201806-808 // NVD: CVE-2018-10592

CVSS

SEVERITY

CVSSV2

CVSSV3

JPCERT/CC: JVNDB-2018-003717
value: HIGH

Trust: 1.6

JPCERT/CC: JVNDB-2018-003717
value: MEDIUM

Trust: 1.6

nvd@nist.gov: CVE-2018-10592
value: CRITICAL

Trust: 1.0

JPCERT/CC: JVNDB-2018-003717
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2018-12136
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201806-808
value: CRITICAL

Trust: 0.6

IVD: e2f5a10f-39ab-11e9-b112-000c29342cb1
value: CRITICAL

Trust: 0.2

VULHUB: VHN-120367
value: HIGH

Trust: 0.1

VULMON: CVE-2018-10592
value: HIGH

Trust: 0.1

JPCERT/CC: JVNDB-2018-003717
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.6

JPCERT/CC: JVNDB-2018-003717
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:N/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.6

nvd@nist.gov: CVE-2018-10592
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

JPCERT/CC: JVNDB-2018-003717
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2018-12136
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

IVD: e2f5a10f-39ab-11e9-b112-000c29342cb1
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.9 [IVD]

Trust: 0.2

VULHUB: VHN-120367
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

JPCERT/CC: JVNDB-2018-003717
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 1.6

nvd@nist.gov: CVE-2018-10592
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.0

Trust: 1.0

JPCERT/CC: JVNDB-2018-003717
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

JPCERT/CC: JVNDB-2018-003717
baseSeverity: CRITICAL
baseScore: 9.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

JPCERT/CC: JVNDB-2018-003717
baseSeverity: HIGH
baseScore: 8.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:L
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: LOW
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: IVD: e2f5a10f-39ab-11e9-b112-000c29342cb1 // CNVD: CNVD-2018-12136 // VULHUB: VHN-120367 // VULMON: CVE-2018-10592 // JVNDB: JVNDB-2018-003717 // JVNDB: JVNDB-2018-003717 // JVNDB: JVNDB-2018-003717 // JVNDB: JVNDB-2018-003717 // JVNDB: JVNDB-2018-003717 // CNNVD: CNNVD-201806-808 // NVD: CVE-2018-10592

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.1

sources: VULHUB: VHN-120367 // NVD: CVE-2018-10592

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201806-808

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-201806-808

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-003717

PATCH

title:YSAR-18-0004 STARDOM コントローラにハードコードパスワードの脆弱性url:https://web-material3.yokogawa.com/19/6712/details/YSAR-18-0004-J.pdf

Trust: 0.8

title:YSAR-18-0007: STARDOMコントローラに複数の脆弱性url:https://web-material3.yokogawa.com/YSAR-18-0007-J.jp.pdf

Trust: 0.8

title:A variety of Yokogawa product security bypass vulnerability patchesurl:https://www.cnvd.org.cn/patchInfo/show/132867

Trust: 0.6

title:Multiple Yokogawa Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=81326

Trust: 0.6

sources: CNVD: CNVD-2018-12136 // JVNDB: JVNDB-2018-003717 // CNNVD: CNNVD-201806-808

EXTERNAL IDS

db:NVDid:CVE-2018-10592

Trust: 3.7

db:ICS CERTid:ICSA-18-151-03

Trust: 3.5

db:BIDid:104376

Trust: 2.7

db:CNNVDid:CNNVD-201806-808

Trust: 0.9

db:CNVDid:CNVD-2018-12136

Trust: 0.8

db:JVNid:JVNVU92639220

Trust: 0.8

db:JVNDBid:JVNDB-2018-003717

Trust: 0.8

db:IVDid:E2F5A10F-39AB-11E9-B112-000C29342CB1

Trust: 0.2

db:VULHUBid:VHN-120367

Trust: 0.1

db:VULMONid:CVE-2018-10592

Trust: 0.1

sources: IVD: e2f5a10f-39ab-11e9-b112-000c29342cb1 // CNVD: CNVD-2018-12136 // VULHUB: VHN-120367 // VULMON: CVE-2018-10592 // BID: 104376 // JVNDB: JVNDB-2018-003717 // CNNVD: CNNVD-201806-808 // NVD: CVE-2018-10592

REFERENCES

url:https://ics-cert.us-cert.gov/advisories/icsa-18-151-03

Trust: 3.6

url:http://www.securityfocus.com/bid/104376

Trust: 2.5

url:https://web-material3.yokogawa.com/1/6712/details/ysar-18-0004-e.pdf

Trust: 1.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-17900

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-17902

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-17896

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-17898

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-10592

Trust: 0.8

url:https://jvn.jp/vu/jvnvu92639220/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-17900

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-17902

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-10592

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-17896

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2018-17898

Trust: 0.8

url:https://web-material3.yokogawa.com/1/6712/details/ysar-18-0004-e.pdf?_ga=2.1690613.59816134.1528173701-1842584293.1528173701

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/798.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: CNVD: CNVD-2018-12136 // VULHUB: VHN-120367 // VULMON: CVE-2018-10592 // BID: 104376 // JVNDB: JVNDB-2018-003717 // CNNVD: CNNVD-201806-808 // NVD: CVE-2018-10592

CREDITS

VDLab of Venustech and Dongfang Electric Corporation (DEC)

Trust: 0.9

sources: BID: 104376 // CNNVD: CNNVD-201806-808

SOURCES

db:IVDid:e2f5a10f-39ab-11e9-b112-000c29342cb1
db:CNVDid:CNVD-2018-12136
db:VULHUBid:VHN-120367
db:VULMONid:CVE-2018-10592
db:BIDid:104376
db:JVNDBid:JVNDB-2018-003717
db:CNNVDid:CNNVD-201806-808
db:NVDid:CVE-2018-10592

LAST UPDATE DATE

2024-11-23T21:52:47.149000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2018-12136date:2018-06-27T00:00:00
db:VULHUBid:VHN-120367date:2019-10-09T00:00:00
db:VULMONid:CVE-2018-10592date:2019-10-09T00:00:00
db:BIDid:104376date:2018-05-31T00:00:00
db:JVNDBid:JVNDB-2018-003717date:2019-07-24T00:00:00
db:CNNVDid:CNNVD-201806-808date:2019-10-17T00:00:00
db:NVDid:CVE-2018-10592date:2024-11-21T03:41:37.347

SOURCES RELEASE DATE

db:IVDid:e2f5a10f-39ab-11e9-b112-000c29342cb1date:2018-06-27T00:00:00
db:CNVDid:CNVD-2018-12136date:2018-06-27T00:00:00
db:VULHUBid:VHN-120367date:2018-07-31T00:00:00
db:VULMONid:CVE-2018-10592date:2018-07-31T00:00:00
db:BIDid:104376date:2018-05-31T00:00:00
db:JVNDBid:JVNDB-2018-003717date:2018-06-04T00:00:00
db:CNNVDid:CNNVD-201806-808date:2018-06-01T00:00:00
db:NVDid:CVE-2018-10592date:2018-07-31T17:29:00.233