7.5
HIGH
CVE-2021-27458
JTEKT Corporation TOYOPUC Ethernet TIMEOUT
Description

If Ethernet communication of the JTEKT Corporation TOYOPUC product series’ (TOYOPUC-PC10 Series: PC10G-CPU TCC-6353: All versions, PC10GE TCC-6464: All versions, PC10P TCC-6372: All versions, PC10P-DP TCC-6726: All versions, PC10P-DP-IO TCC-6752: All versions, PC10B-P TCC-6373: All versions, PC10B TCC-1021: All versions, PC10B-E/C TCU-6521: All versions, PC10E TCC-4737: All versions; TOYOPUC-Plus Series: Plus CPU TCC-6740: All versions, Plus EX TCU-6741: All versions, Plus EX2 TCU-6858: All versions, Plus EFR TCU-6743: All versions, Plus EFR2 TCU-6859: All versions, Plus 2P-EFR TCU-6929: All versions, Plus BUS-EX TCU-6900: All versions; TOYOPUC-PC3J/PC2J Series: FL/ET-T-V2H THU-6289: All versions, 2PORT-EFR THU-6404: All versions) are left in an open state by an attacker, Ethernet communications cannot be established with other devices, depending on the settings of the link parameters.

INFO

Published Date :

April 19, 2021, 10:15 p.m.

Last Modified :

April 29, 2021, 3:05 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-27458 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Jtekt pc10g-cpu_tcc-6353_firmware
2 Jtekt pc10ge_tcc-6464_firmware
3 Jtekt pc10p_tcc-6372_firmware
4 Jtekt pc10p-dp_tcc-6726_firmware
5 Jtekt pc10p-dp-io_tcc-6752_firmware
6 Jtekt pc10b-p_tcc-6373_firmware
7 Jtekt pc10b_tcc-1021_firmware
8 Jtekt pc10b-e\/c_tcu-6521_firmware
9 Jtekt pc10e_tcc-4737_firmware
10 Jtekt plus_cpu_tcc-6740_firmware
11 Jtekt plus_ex_tcu-6741_firmware
12 Jtekt plus_ex2_tcu-6858_firmware
13 Jtekt plus_efr_tcu-6743_firmware
14 Jtekt plus_efr2_tcu-6859_firmware
15 Jtekt plus_2p-efr_tcu-6929_firmware
16 Jtekt plus_bus-ex_tcu-6900_firmware
17 Jtekt fl\/et-t-v2h_thu-6289_firmware
18 Jtekt 2port-efr_thu-6404_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-27458.

URL Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-03 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-27458 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-27458 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 29, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://us-cert.cisa.gov/ics/advisories/icsa-21-103-03 No Types Assigned https://us-cert.cisa.gov/ics/advisories/icsa-21-103-03 Third Party Advisory, US Government Resource
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:pc10g-cpu_tcc-6353_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:pc10g-cpu_tcc-6353:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:pc10ge_tcc-6464_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:pc10ge_tcc-6464:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:pc10p_tcc-6372_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:pc10p_tcc-6372:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:pc10p-dp_tcc-6726_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:pc10p-dp_tcc-6726:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:pc10p-dp-io_tcc-6752_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:pc10p-dp-io_tcc-6752:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:pc10b-p_tcc-6373_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:pc10b-p_tcc-6373:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:pc10b_tcc-1021_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:pc10b_tcc-1021:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:pc10b-e\/c_tcu-6521_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:pc10b-e\/c_tcu-6521:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:pc10e_tcc-4737_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:pc10e_tcc-4737:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:plus_cpu_tcc-6740_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:plus_cpu_tcc-6740:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:plus_ex_tcu-6741_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:plus_ex_tcu-6741:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:plus_ex2_tcu-6858_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:plus_ex2_tcu-6858:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:plus_efr_tcu-6743_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:plus_efr_tcu-6743:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:plus_efr2_tcu-6859_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:plus_efr2_tcu-6859:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:plus_2p-efr_tcu-6929_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:plus_2p-efr_tcu-6929:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:plus_bus-ex_tcu-6900_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:plus_bus-ex_tcu-6900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:fl\/et-t-v2h_thu-6289_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:fl\/et-t-v2h_thu-6289:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:2port-efr_thu-6404_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:2port-efr_thu-6404:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-27458 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-27458 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.01%

score

0.40770

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability