Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Hardcoded Credentials Expose Yokogawa Controllers to Attacks

Japanese electrical engineering company Yokogawa has released firmware updates for its STARDOM controllers to address a critical vulnerability that can be exploited remotely to take control of the device.

Japanese electrical engineering company Yokogawa has released firmware updates for its STARDOM controllers to address a critical vulnerability that can be exploited remotely to take control of the device.

Yokogawa’s STARDOM FCJ, FCN-100, FCN-RTU and FCN-500 controllers running firmware version R4.02 or earlier have a hardcoded username and password that can be used by an attacker with access to the network to log in to the device and execute system commands.

The flaw is tracked as CVE-2018-10592 and it has been rated critical by both ICS-CERT and Yokogawa itself. The issue was discovered by VDLab, an industrial cybersecurity lab set up by Chinese companies Venustech and Dongfang Electric.Critical vulnerability found in Yokogawa controllers

The vendor patched the vulnerability with the release of version R4.10. Customers have been advised to update the firmware on their devices and also implement overall security measures to protect their systems.

The FCN-500 product has been designed for high reliability and speed, and it includes features designed to ensure that processes are not interrupted even if a module is replaced. The FCN-RTU model is designed for inhospitable locations where low power consumption is needed. The products are used worldwide in the energy, critical manufacturing, and food and agriculture sectors. The FCJ and FCN-100 models were discontinued in mid-2016.

Learn More at SecurityWeek’s 2018 ICS Cyber Security Conference

Yokogawa has published a total of four security advisories this year. One published in January warns customers that CENTUM and Exaopc products are affected by a vulnerability that allows a local attacker to trigger false system and process alarms, and prevent alarm notifications from being displayed to the user.

An advisory from late April describes authentication bypass and denial-of-service (DoS) flaws affecting Vnet/IP switches. The company has also alerted customers to the risks introduced by the use of the Intel Management Engine, which has several potentially serious vulnerabilities.

Related: Yokogawa Patches Serious Flaws in ICS Products

Advertisement. Scroll to continue reading.

Related: Rockwell Automation Patches Serious Flaw in MicroLogix 1400 PLC

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.