-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2283
                Advisory (icsa-21-180-04) JTEKT TOYOPUC PLC
                               30 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           JTEKT TOYOPUC PLC
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27477  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-180-04

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-180-04)

JTEKT TOYOPUC PLC

Original release date: June 29, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.5
  o ATTENTION: Exploitable from an adjacent network/low attack complexity
  o Vendor: JTEKT Corporation
  o Equipment: TOYOPUC PLC
  o Vulnerability : Improper Restriction of Operations within the Bounds of a
    Memory Buffer

2. RISK EVALUATION

Successful exploitation of this vulnerability could crash the device being
accessed.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of the PLC are affected:

  o PC10G-CPU
  o 2PORT-EFR
  o Plus CPU
  o Plus EX
  o Plus EX2
  o Plus EFR
  o Plus EFR2
  o Plus 2P-EFR
  o PC10P-DP
  o PC10P-DP-IO
  o Plus BUS-EX
  o Nano 10GX
  o Nano 2ET
  o PC10PE
  o PC10PE-16/16P
  o PC10E
  o FL/ET-T-V2H
  o PC10B
  o PC10B-P
  o Nano CPU
  o PC10P
  o PC10GE

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER RESTRICTION OF OPERATIONS WITHIN THE BOUNDS OF A MEMORY BUFFER
CWE-119

When the affected products receive an invalid frame, the outside area of a
receive buffer for FL-net are overwritten. As a result, the PLC CPU detects a
system error, and the affected products stop.

CVE-2021-27477 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:A/AC:L/PR:N/UI:N/S:U/
C:N/I:N/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Chris Yang of Trend Micro's Zero Day Initiative reported this vulnerability to
CISA.

4. MITIGATIONS

JTEKT has updated to the following PLC firmware versions to address the
vulnerability:

  o PC10G-CPU: Versions 3.91 or later
  o 2PORT-EFR: Versions 1.50 or later
  o PC10P-DP: Versions 1.50 or later
  o PC10P-DP-IO: Versions 1.50 or later
  o Nano 10GX: Versions 3.00 or later
  o Nano 2ET: Versions 2.40 or later
  o PC10PE: Versions 1.02 or later
  o PC10PE-16/16P: Versions 1.02 or later
  o PC10E: Versions 1.12 or later
  o FL/ET-T-V2H: Versions F2.8 E1.5 or later
  o PC10B: Versions 1.11 or later
  o PC10B-P: Versions 1.11 or later
  o Nano CPU: Versions 2.08 or later
  o PC10P: Versions 1.05 or later
  o PC10GE: Versions 1.04 or later

PLUS SERIES

  o Plus CPU: Versions 3.11 or later
  o Plus EX: Versions 3.11 or later
  o Plus EX2: Versions 3.11 or later
  o Plus EFR: Versions 3.11 or later
  o Plus EFR2: Versions 3.11 or later
  o Plus 2P-EFR: Versions 3.11 or later
  o Plus BUS-EX: Version 2.13 or later

There is no need to update Plus series expansion boards. If you use a Plus
series expansion board, update Plus CPU or Plus BUS-EX to which the expansion
board is connected.

For firmware updates, visit the JTEKT website .

As a general security measure, JTEKT Corporation recommends users only build
networks with trusted FL-net products.

Requests for additional information can be sent to JTEKT Corporation via
website form .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. CISA reminds organizations to perform
proper impact analysis and risk assessment prior to deploying defensive
measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wdXV
-----END PGP SIGNATURE-----