Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-18-004-01
HistoryJan 05, 2018 - 12:00 p.m.

Delta Electronics Delta Industrial Automation Screen Editor

2018-01-0512:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
47

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

40.9%

CVSS v3 5.5

**ATTENTION:**Low skill level to exploit.

Vendor: Delta Electronics, Incorporated (Delta Electronics)

Equipment: Delta Industrial Automation Screen Editor

Vulnerabilities: Stack-based Buffer Overflow, Use-after-Free, Out-of-bounds Write, Type Confusion

AFFECTED PRODUCTS

The following versions of Delta Industrial Automation Screen Editor, a graphical user interface (GUI), are affected:

  • Delta Industrial Automation Screen Editor, Version 2.00.23.00 or prior.

IMPACT

Successful exploitation of these vulnerabilities may allow an attacker to remotely execute arbitrary code.

MITIGATION

Delta Electronics recommends affected users update to the latest version of DOPSoft Version 2, which is available for download at:

http://www.deltaww.com/Products/PluginWebUserControl/downloadCenterCounter.aspx?DID=9313&DocPath=1&hl=en-US.

Delta Industrial Automation Screen Editor Version 2.00.23.00 has been removed from Delta Electronics’ web site and replaced with DOPSoft, Version 2. Delta Electronics also recommends that users restrict the interaction with the application to trusted files.

NCCIC/ICS-CERT recommends that users take the following measures to protect themselves from social engineering attacks:

  • Do not click web links or open unsolicited attachments in email messages.
  • Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
  • Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not remotely exploitable.

VULNERABILITY OVERVIEW

STACK-BASED BUFFER OVERFLOW CWE-121

Stack-based buffer overflow vulnerabilities caused by processing specially crafted .dpb files may allow an attacker to remotely execute arbitrary code.

CVE-2017-16751 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H).

USE-AFTER-FREE CWE-416

Specially crafted .dpb files could exploit a use-after-free vulnerability.

CVE-2017-16749 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H).

OUT-OF-BOUNDS WRITE CWE-787

Specially crafted .dpb files may cause the system to write outside the intended buffer area.

CVE-2017-16747 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H).

ACCESS OF RESOURCE USING INCOMPATIBLE TYPE (‘TYPE CONFUSION’) CWE-843

An access of resource using incompatible type (‘type confusion’) vulnerability may allow an attacker to execute remote code when processing specially crafted .dpb files.

CVE-2017-16745 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H).

RESEARCHER

Steven Seeley of Source Incite reported these vulnerabilities to ICS-CERT.

BACKGROUND

Critical Infrastructure Sector: Critical Manufacturing

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Taiwan

References

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

40.9%

Related for ICSA-18-004-01