ICS Advisory

JTEKT TOYOPUC Products

Last Revised
Alert Code
ICSA-21-245-02

1. EXECUTIVE SUMMARY

  • CVSS v3 4.3
  • ATTENTION: Exploitable remotely/low attack complexity
  • Vendor: JTEKT Corporation
  • Equipment: TOYOPUC products
  • Vulnerability: Allocation of Resources Without Limits or Throttling

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow a remote attacker to deny Ethernet communications between affected devices without authorization.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of these TOYOPUC products are affected:

  • TOYOPUC-PC10 Series:
    • PC10G-CPU TCC-6353: All versions
    • PC10GE TCC-6464: All versions
    • PC10P TCC-6372: All versions
    • PC10P-DP TCC-6726: All versions
    • PC10P-DP-IO TCC-6752: All versions
    • PC10B-P TCC-6373: All versions
    • PC10B TCC-1021: All versions
    • PC10B-E/C TCU-6521: All versions
    • PC10E TCC-4637: All versions
    • PC10PE TCC-1101: All versions
    • PC10PE-1616P TCC-1102: All versions
    • EF10 TCU-6982: All versions
  • TOYOPUC-Plus Series:
    • Plus CPU TCC-6740: All versions 
    • Plus EX TCU-6741: All versions
    • Plus EX2 TCU-6858: All versions
    • Plus EFR TCU-6743: All versions
    • Plus EFR2 TCU-6859: All versions
    • Plus 2P-EFR TCU-6929: All versions
    • Plus BUS-EX TCU-6900: All versions
  • TOYOPUC-PC3J/PC2J Series:
    • FL/ET-T-V2H THU-6289: All versions
    • 2PORT-EFR THU-6404: All versions
  • TOYOPUC-Nano Series
    • Nano 10GX TUC-1157: All versions
    • Nano CPU TUC-6941: All versions
    • Nano 2ET TUU-6949: All versions
    • Nano Safety TUC-1085: All versions
    • Nano Safety RS00IP TUU-1086: All versions
    • Nano Safety RS01IP TUU-1087: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1    ALLOCATION OF RESOURCES WITHOUT LIMITS OR THROTTLING CWE-770

The affected product may not be able to properly process an ICMP flood, which may allow an attacker to deny Ethernet communications between affected devices.

CVE-2021-33011 has been assigned to this vulnerability. A CVSS v3 base score of 4.3 has been calculated; the CVSS vector string is (AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Yenting Lee of Trend Micro, working with Trend Micro’s Zero Day Initiative, reported this vulnerability to CISA.

4. MITIGATIONS

JTEKT recommends the following workaround for this vulnerability:

  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.
  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • To prevent unauthorized devices from being connected to the free ports of the HUB, use LAN port lock to close the free ports.

Requests for additional information can be sent to JTEKT Corporation via website form

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

JTEKT