Lucene search

K
cveIcscertCVE-2021-27458
HistoryApr 19, 2021 - 10:15 p.m.

CVE-2021-27458

2021-04-1922:15:12
CWE-404
icscert
web.nvd.nist.gov
51
4
cve-2021-27458
jtekt
toyopuc
ethernet communication
vulnerability
nvd
security
exploit

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

41.4%

If Ethernet communication of the JTEKT Corporation TOYOPUC product series’ (TOYOPUC-PC10 Series: PC10G-CPU TCC-6353: All versions, PC10GE TCC-6464: All versions, PC10P TCC-6372: All versions, PC10P-DP TCC-6726: All versions, PC10P-DP-IO TCC-6752: All versions, PC10B-P TCC-6373: All versions, PC10B TCC-1021: All versions, PC10B-E/C TCU-6521: All versions, PC10E TCC-4737: All versions; TOYOPUC-Plus Series: Plus CPU TCC-6740: All versions, Plus EX TCU-6741: All versions, Plus EX2 TCU-6858: All versions, Plus EFR TCU-6743: All versions, Plus EFR2 TCU-6859: All versions, Plus 2P-EFR TCU-6929: All versions, Plus BUS-EX TCU-6900: All versions; TOYOPUC-PC3J/PC2J Series: FL/ET-T-V2H THU-6289: All versions, 2PORT-EFR THU-6404: All versions) are left in an open state by an attacker, Ethernet communications cannot be established with other devices, depending on the settings of the link parameters.

Affected configurations

Nvd
Node
jtektpc10g-cpu_tcc-6353Match-
AND
jtektpc10g-cpu_tcc-6353_firmware
Node
jtektpc10ge_tcc-6464Match-
AND
jtektpc10ge_tcc-6464_firmware
Node
jtektpc10p_tcc-6372Match-
AND
jtektpc10p_tcc-6372_firmware
Node
jtektpc10p-dp_tcc-6726Match-
AND
jtektpc10p-dp_tcc-6726_firmware
Node
jtektpc10p-dp-io_tcc-6752Match-
AND
jtektpc10p-dp-io_tcc-6752_firmware
Node
jtektpc10b-p_tcc-6373Match-
AND
jtektpc10b-p_tcc-6373_firmware
Node
jtektpc10b_tcc-1021Match-
AND
jtektpc10b_tcc-1021_firmware
Node
jtektpc10b-e\/c_tcu-6521Match-
AND
jtektpc10b-e\/c_tcu-6521_firmware
Node
jtektpc10e_tcc-4737_firmware
AND
jtektpc10e_tcc-4737Match-
Node
jtektplus_cpu_tcc-6740_firmware
AND
jtektplus_cpu_tcc-6740Match-
Node
jtektplus_ex_tcu-6741_firmware
AND
jtektplus_ex_tcu-6741Match-
Node
jtektplus_ex2_tcu-6858_firmware
AND
jtektplus_ex2_tcu-6858Match-
Node
jtektplus_efr_tcu-6743_firmware
AND
jtektplus_efr_tcu-6743Match-
Node
jtektplus_efr2_tcu-6859_firmware
AND
jtektplus_efr2_tcu-6859Match-
Node
jtektplus_2p-efr_tcu-6929_firmware
AND
jtektplus_2p-efr_tcu-6929Match-
Node
jtektplus_bus-ex_tcu-6900_firmware
AND
jtektplus_bus-ex_tcu-6900Match-
Node
jtektfl\/et-t-v2h_thu-6289_firmware
AND
jtektfl\/et-t-v2h_thu-6289Match-
Node
jtekt2port-efr_thu-6404_firmware
AND
jtekt2port-efr_thu-6404Match-
VendorProductVersionCPE
jtektpc10g-cpu_tcc-6353-cpe:2.3:h:jtekt:pc10g-cpu_tcc-6353:-:*:*:*:*:*:*:*
jtektpc10g-cpu_tcc-6353_firmware*cpe:2.3:o:jtekt:pc10g-cpu_tcc-6353_firmware:*:*:*:*:*:*:*:*
jtektpc10ge_tcc-6464-cpe:2.3:h:jtekt:pc10ge_tcc-6464:-:*:*:*:*:*:*:*
jtektpc10ge_tcc-6464_firmware*cpe:2.3:o:jtekt:pc10ge_tcc-6464_firmware:*:*:*:*:*:*:*:*
jtektpc10p_tcc-6372-cpe:2.3:h:jtekt:pc10p_tcc-6372:-:*:*:*:*:*:*:*
jtektpc10p_tcc-6372_firmware*cpe:2.3:o:jtekt:pc10p_tcc-6372_firmware:*:*:*:*:*:*:*:*
jtektpc10p-dp_tcc-6726-cpe:2.3:h:jtekt:pc10p-dp_tcc-6726:-:*:*:*:*:*:*:*
jtektpc10p-dp_tcc-6726_firmware*cpe:2.3:o:jtekt:pc10p-dp_tcc-6726_firmware:*:*:*:*:*:*:*:*
jtektpc10p-dp-io_tcc-6752-cpe:2.3:h:jtekt:pc10p-dp-io_tcc-6752:-:*:*:*:*:*:*:*
jtektpc10p-dp-io_tcc-6752_firmware*cpe:2.3:o:jtekt:pc10p-dp-io_tcc-6752_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 361

CNA Affected

[
  {
    "product": "JTEKT Corporation TOYOPUC products",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "TOYOPUC-PC10 Series: PC10G-CPU TCC-6353: All versions, PC10GE TCC-6464: All versions, PC10P TCC-6372: All versions, PC10P-DP TCC-6726: All versions, PC10P-DP-IO TCC-6752: All versions, PC10B-P TCC-6373: All versions, PC10B TCC-1021: All versions, PC10B-E/C TCU-6521: All versions, PC10E TCC-4737: All versions"
      },
      {
        "status": "affected",
        "version": "TOYOPUC-Plus Series: Plus CPU TCC-6740: All versions, Plus EX TCU-6741: All versions, Plus EX2 TCU-6858: All versions, Plus EFR TCU-6743: All versions, Plus EFR2 TCU-6859: All versions, Plus 2P-EFR TCU-6929: All versions, Plus BUS-EX TCU-6900: All versions"
      },
      {
        "status": "affected",
        "version": "TOYOPUC-PC3J/PC2J Series: FL/ET-T-V2H THU-6289: All versions, 2PORT-EFR THU-6404: All versions"
      }
    ]
  }
]

Social References

More

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

EPSS

0.001

Percentile

41.4%

Related for CVE-2021-27458