(I)IoT Security News
ICS, News, Uncategorized

JTEKT TOYOPUC PLC

JTEKT TOYOPUC PLC

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could crash the device being accessed.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of the PLC are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER CWE-119

When the affected products receive an invalid frame, the outside area of a receive buffer for FL-net are overwritten. As a result, the PLC CPU detects a system error, and the affected products stop.

CVE-2021-27477 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Chris Yang of TXOne Networks, working with Trend Micro’s Zero Day Initiative, reported this vulnerability to CISA.

4. MITIGATIONS

JTEKT has updated to the following PLC firmware versions to address the vulnerability:

PLUS SERIES

There is no need to update Plus series expansion boards. If you use a Plus series expansion board, update Plus CPU or Plus BUS-EX to which the expansion board is connected.

For firmware updates, visit the JTEKT website.

As a general security measure, JTEKT Corporation recommends users only build networks with trusted FL-net products.

Requests for additional information can be sent to JTEKT Corporation via website form.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-180-04

Related posts

Siemens XHQ Operations Intelligence

(I) IoT
3 years ago

Rockwell Automation MicroLogix 1400 Controllers and 1756 ControlLogix Communications Modules

(I) IoT
5 years ago

GE Intelligent Platforms Proficy HTML Help Vulnerabilities (Update A)

(I) IoT
6 years ago
Exit mobile version