4.3
MEDIUM
CVE-2021-33011
TOYOPUC ICMP Denial-of-Service Vulnerability
Description

All versions of the afffected TOYOPUC-PC10 Series,TOYOPUC-Plus Series,TOYOPUC-PC3J/PC2J Series, TOYOPUC-Nano Series products may not be able to properly process an ICMP flood, which may allow an attacker to deny Ethernet communications between affected devices.

INFO

Published Date :

Sept. 10, 2021, 12:15 p.m.

Last Modified :

Sept. 23, 2021, 10:04 p.m.

Remotely Exploitable :

No

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2021-33011 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Jtekt pc10g-cpu_tcc-6353_firmware
2 Jtekt pc10ge_tcc-6464_firmware
3 Jtekt pc10p_tcc-6372_firmware
4 Jtekt pc10p-dp_tcc-6726_firmware
5 Jtekt pc10p-dp-io_tcc-6752_firmware
6 Jtekt pc10b-p_tcc-6373_firmware
7 Jtekt pc10b_tcc-1021_firmware
8 Jtekt pc10b-e\/c_tcu-6521_firmware
9 Jtekt plus_cpu_tcc-6740_firmware
10 Jtekt plus_ex_tcu-6741_firmware
11 Jtekt plus_ex2_tcu-6858_firmware
12 Jtekt plus_efr_tcu-6743_firmware
13 Jtekt plus_efr2_tcu-6859_firmware
14 Jtekt plus_2p-efr_tcu-6929_firmware
15 Jtekt plus_bus-ex_tcu-6900_firmware
16 Jtekt fl\/et-t-v2h_thu-6289_firmware
17 Jtekt 2port-efr_thu-6404_firmware
18 Jtekt pc10e_tcc-4637_firmware
19 Jtekt pc10pe_tcc-1101_firmware
20 Jtekt pc10pe-1616p_tcc-1102_firmware
21 Jtekt ef10_tcu-6982_firmware
22 Jtekt nano_10gx_tuc-1157_firmware
23 Jtekt nano_cpu_tuc-6941_firmware
24 Jtekt nano_2et_tuu-6949_firmware
25 Jtekt nano_safety_tuc-1085_firmware
26 Jtekt nano_safety_rs00ip_tuu-1086_firmware
27 Jtekt nano_safety_rs01ip_tuu-1087_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-33011.

URL Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-245-02 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-33011 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-33011 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 23, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:A/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
    Changed Reference Type https://us-cert.cisa.gov/ics/advisories/icsa-21-245-02 No Types Assigned https://us-cert.cisa.gov/ics/advisories/icsa-21-245-02 Third Party Advisory, US Government Resource
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:pc10g-cpu_tcc-6353_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:pc10g-cpu_tcc-6353:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:pc10ge_tcc-6464_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:pc10ge_tcc-6464:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:pc10p_tcc-6372_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:pc10p_tcc-6372:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:pc10p-dp_tcc-6726_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:pc10p-dp_tcc-6726:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:pc10p-dp-io_tcc-6752_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:pc10p-dp-io_tcc-6752:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:pc10b-p_tcc-6373_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:pc10b-p_tcc-6373:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:pc10b_tcc-1021_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:pc10b_tcc-1021:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:pc10b-e\/c_tcu-6521_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:pc10b-e\/c_tcu-6521:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:pc10e_tcc-4637_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:pc10e_tcc-4637:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:pc10pe_tcc-1101_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:pc10pe_tcc-1101:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:pc10pe-1616p_tcc-1102_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:pc10pe-1616p_tcc-1102:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:ef10_tcu-6982_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:ef10_tcu-6982:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:plus_cpu_tcc-6740_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:plus_cpu_tcc-6740:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:plus_ex_tcu-6741_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:plus_ex_tcu-6741:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:plus_ex2_tcu-6858_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:plus_ex2_tcu-6858:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:plus_efr_tcu-6743_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:plus_efr_tcu-6743:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:plus_efr2_tcu-6859_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:plus_efr2_tcu-6859:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:plus_2p-efr_tcu-6929_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:plus_2p-efr_tcu-6929:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:plus_bus-ex_tcu-6900_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:plus_bus-ex_tcu-6900:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:fl\/et-t-v2h_thu-6289_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:fl\/et-t-v2h_thu-6289:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:2port-efr_thu-6404_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:2port-efr_thu-6404:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:nano_10gx_tuc-1157_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:nano_10gx_tuc-1157:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:nano_cpu_tuc-6941_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:nano_cpu_tuc-6941:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:nano_2et_tuu-6949_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:nano_2et_tuu-6949:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:nano_safety_tuc-1085_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:nano_safety_tuc-1085:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:nano_safety_rs00ip_tuu-1086_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:nano_safety_rs00ip_tuu-1086:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:jtekt:nano_safety_rs01ip_tuu-1087_firmware:*:*:*:*:*:*:*:* OR cpe:2.3:h:jtekt:nano_safety_rs01ip_tuu-1087:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-33011 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.23048

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability