Yokogawa iDefine, STARDOM, ASTPLANNER, and TriFellows Stack-Based Buffer Overflow (CVE-2018-0651)

critical Tenable OT Security Plugin ID 500340

Synopsis

The remote OT asset is affected by a vulnerability.

Description

Buffer overflow in the license management function of YOKOGAWA products (iDefine for ProSafe-RS R1.16.3 and earlier, STARDOM VDS R7.50 and earlier, STARDOM FCN/FCJ Simulator R4.20 and earlier, ASTPLANNER R15.01 and earlier, TriFellows V5.04 and earlier) allows remote attackers to stop the license management function or execute an arbitrary program via unspecified vectors.

This plugin only works with Tenable.ot. Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

Yokogawa recommends users to update to the latest versions or apply the patch:ASTPLANNER: Update to R15.02.01 or contact support for the patch,

- iDefine for ProSafe-RS: Update to R1.16.4,
- STARDOM: Update to VDS R8.10 or contact support for the patch, and
- TriFellows: Update to Version 5.10 or contact support for the patch.
- Support:
- iDefine for ProSafe-RS and STARDOM users: https://contact.yokogawa.com/cs/gw?c-id=000498
- ASTPLANNER and TriFellows users: https://contact.yokogawa.com/cs/gw?c-id=000497

When Yokogawa service personnel perform system upgrade or install patches, those charges are borne by the user. Please contact support in the following section for the countermeasures regarding the affected products. Yokogawa strongly suggests all users to introduce appropriate security measures not only for the vulnerability identified, but also to the overall systems.

Refer to Yokogawa’s security notification YSAR-18-0006 for more information, which can be located here:

https://www.yokogawa.com/library/resources/white-papers/yokogawa-security-advisory-report-list/

See Also

https://web-material3.yokogawa.com/YSAR-18-0006-E.pdf

https://www.cisa.gov/news-events/ics-advisories/icsa-18-233-01

https://jvn.jp/vu/JVNVU93845358/

http://www.securityfocus.com/bid/105124

Plugin Details

Severity: Critical

ID: 500340

Version: 1.6

Type: remote

Family: Tenable.ot

Published: 2/7/2022

Updated: 3/4/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2018-0651

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:yokogawa:idefine_for_prosafe-rs_firmware

Required KB Items: Tenable.ot/Yokogawa

Exploit Ease: No known exploits are available

Patch Publication Date: 1/9/2019

Vulnerability Publication Date: 1/9/2019

Reference Information

CVE: CVE-2018-0651

CWE: 119