(I)IoT Security News
ICS, News, Vulnerabilities

JTEKT TOYOPUC products

JTEKT TOYOPUC products

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an unauthorized user to stop Ethernet communications between devices from being established.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of these TOYOPUC product series are affected:

TOYOPUC-Plus Series:

TOYOPUC-PC3J/PC2J Series:

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER RESOURCE SHUTDOWN OR RELEASE CWE-404

If Ethernet communication of the affected product is left in an open state by an attacker, Ethernet communications cannot be established with other devices, depending on the settings of the link parameters.

CVE-2021-27458 has been assigned to this vulnerability. A CVSS v3 base score of 7.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Younes Dragoni from Nozomi Networks reported this vulnerability to CISA.

4. MITIGATIONS

JTEKT Corporation recommends users to use the following workaround:

  1. Access the link parameter screen of either “Ethernet” or “Ethernet (32Port).”
  2. Access the Timer setting by clicking on the “Timers” button.
  3. Set “Non-Reception timer” to “Enable” in the “Timers” section.
  4. After setting the link parameter, connect a computer and a PLC with a USB cable and write the link parameter.
  5. After the writing is completed, perform a reset/start or power-on again.
  6. After reset/start or power-on, the parameter changes take effect.
  7. When “Non-Reception timer” is set to “Enabled,” the connection that was not closed correctly can be reset after the set time has elapsed and a connection can communicate with a device that should be connected.

Requests for additional information can be sent to JTEKT Corporation at JJP_PSIRT@jtekt.co.jp

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-103-03

Related posts

Splunk addressed several vulnerabilities in Enterprise and Light products

(I) IoT
6 years ago

Honeywell equIP and Performance Series IP Cameras and Recorders

(I) IoT
5 years ago

Foreshadow Attacks — 3 New Intel CPU Side-Channel Flaws Discovered

(I) IoT
6 years ago
Exit mobile version