Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-19-050-02
HistoryFeb 19, 2019 - 12:00 p.m.

Delta Industrial Automation CNCSoft

2019-02-1912:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
19

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.4%

1. EXECUTIVE SUMMARY

  • CVSS v3 4.4

  • ATTENTION: Low skill level to exploit

  • **Vendor:**Delta Electronics (Delta)

  • **Equipment:**Delta Industrial Automation CNCSoft

  • **Vulnerability:**Out-of-bounds Read

2. RISK EVALUATION

Successful exploitation of this vulnerability could cause a buffer overflow condition that may allow information disclosure or crash the application.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Delta Industrial Automation CNCSoft, are affected:

  • CNCSoft ScreenEditor Version 1.00.84 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS READ CWE-125

An out-of-bounds read vulnerability may cause the software to crash due to lacking user input validation for processing project files.

CVE-2019-6547 has been assigned to this vulnerability. A CVSS v3 base score of 4.4 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L).

3.3 BACKGROUND

  • **CRITICAL INFRASTRUCTURE SECTORS:**Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • **COMPANY HEADQUARTERS LOCATION:**Taiwan

3.4 RESEARCHER

Natnael Samson (@NattiSamson) working with Trend Micro’s Zero Day Initiative (ZDI) reported this vulnerability to NCCIC.

4. MITIGATIONS

Delta recommends the following:

  • Update to the latest version of CNCSoft v1.01.15. This updated version can be found at:

http://www.deltaww.com/services/DownloadCenter2.aspx?secID=8&pid=2&tid=0&CID=06&itemID=060202&typeID=1&downloadID=&title=&dataType=8;&check=1&hl=en-US

  • Restrict the interaction with the application to trusted files.

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

NCCIC also recommends that users take the following measures to protect themselves from social engineering attacks:

  • Do not click web links or open unsolicited attachments in email messages.
  • Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
  • Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

References

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.4%

Related for ICSA-19-050-02