ICS Advisory

JTEKT ELECTRONICS Kostac PLC Programming Software

Release Date
Alert Code
ICSA-23-096-03

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8 
  • ATTENTION: Low attack complexity  
  • Vendor: JTEKT ELECTRONICS CORPORATION 
  • Equipment: Kostac PLC Programming Software 
  • Vulnerabilities: Out-of-bounds Read, Use After Free 

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to disclose information or execute arbitrary code.  

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of JTEKT ELECTRONICS Kostac PLC Programming Software are affected: 

  • JTEKT ELECTRONICS Kostac PLC Programing Software: Versions 1.6.9.0 and earlier 

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS READ CWE-125 

When a specially crafted project file is opened, out-of-bounds read occurs when processing a comment block in stage information because the end of data cannot be verified. 

CVE-2023-22419 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). 

3.2.2 OUT-OF-BOUNDS READ CWE-125 

When a specially crafted project file is opened, out-of-bounds read occurs because buffer size used by the PLC program instructions is insufficient. 

CVE-2023-22421 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). 

3.2.3 USE AFTER FREE CWE-416 

When the maximum number of columns to place the PLC program is out of specification by opening a specially crafted project file, a process accesses memory that has already been freed. 

CVE-2023-22424 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H). 

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing  
  • COUNTRIES/AREAS DEPLOYED: Worldwide  
  • COMPANY HEADQUARTERS LOCATION: Japan  

3.4 RESEARCHER

Michael Heinzl reported these vulnerabilities to JPCERT/CC. 

4. MITIGATIONS

JTEKT ELECTRONICS recommends users to download the following updates: 

This version not only addresses the vulnerability, but also takes measures to prevent crafted project files from being opened. Project files saved with Version 1.6.9.0 or earlier can be re-saved with Version 1.6.10.0 or above to enable this tamper-proof feature. Project files saved with Version 1.6.10.0 or above cannot be opened with Version 1.6.9.0 or earlier. 

For more information, see JTEKT ELECTRONICS’ Update Notice

CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from business networks.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves from social engineering attacks: 

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.  

This product is provided subject to this Notification and this Privacy & Use policy.