ICS Advisory

JTEKT TOYOPUC

Last Revised
Alert Code
ICSA-22-172-02

1. EXECUTIVE SUMMARY

  • CVSS v3 7.7
  • ATTENTION: Exploitable remotely
  • Vendor: JTEKT
  • Equipment: TOYOPUC Products
  • Vulnerability: Missing Authentication for Critical Function

CISA is aware of a public report, known as “OT:ICEFALL” that details vulnerabilities found in multiple operational technology (OT) vendors. CISA is issuing this advisory to provide notice of the reported vulnerabilities and identify baseline mitigations for reducing risks to these and other cybersecurity attacks.

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a denial-of-service condition, change control logic, or disable communication links.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of TOYOPUC products, a programmable logic controller, are affected:

  • PC10G-CPU Type=TCC-6353: All versions
  • PC10GE Type=TCC-6464: All versions
  • PC10P Type=TCC-6372: All versions
  • PC10P-DP Type=TCC-6726: All versions
  • PC10P-DP-IO Type=TCC-6752: All versions
  • PC10B-P Type=TCC-6373: All versions
  • PC10B Type=TCC-1021: All versions
  • PC10E Type=TCC-4737: All versions
  • PC10EL Type=TCC-4747: All versions
  • Plus CPU Type=TCC-6740: All versions
  • PC3JX Type=TCC-6901: All versions
  • PC3JX-D Type=TCC-6902: All versions
  • PC10PE Type=TCC-1101: All versions
  • PC10PE-1616P Type=TCC-1102: All versions
  • PCDL Type=TKC-6688: All versions
  • Nano 10GX Type=TUC-1157: All versions
  • Nano CPU Type=TUC-6941: All versions

3.2 VULNERABILITY OVERVIEW

3.2.1    MISSING AUTHENTICATION FOR CRITICAL FUNCTION CWE-306

The affected product lacks authentication functionality, which could allow an attacker to change controller configurations, manipulate data, or cause a denial-of-service condition.

CVE-2022-29951 has been assigned to this vulnerability. A CVSS v3 base score of 7.7 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H).

3.2.2    INSUFFICIENT VERIFICATION OF DATA AUTHENTICITY CWE-345

The affected product lacks privilege separation capabilities, which could allow an attacker to execute arbitrary machine code.

CVE-2022-29958 has been assigned to this vulnerability. A CVSS v3 base score of 7.7 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Japan

3.4 RESEARCHER

Daniel dos Santos and Jos Wetzels of Forescout Technologies reported this vulnerability to CISA.

4. MITIGATIONS

JTEKT has provided the following workarounds:

  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • Minimize network exposure for all control system devices and/or systems, use IP filter functions to allow only specific personal computer/device to connect, and ensure they are not accessible from the Internet.
  • To prevent unauthorized devices from being connected to the free ports of the HUB, use a LAN port lock to close the free ports.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/ics in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability has a high attack complexity.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Siemens