Lucene search

K
icsIndustrial Control Systems Cyber Emergency Response TeamICSA-20-182-01
HistoryJul 28, 2020 - 12:00 p.m.

Delta Industrial Automation DOPSoft (Update A)

2020-07-2812:00:00
Industrial Control Systems Cyber Emergency Response Team
www.cisa.gov
33
delta industrial automation dopsoft
vulnerabilities
out-of-bounds read
heap-based buffer overflow
update
cvss v3
delta electronics
critical manufacturing
worldwide deployment

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.002

Percentile

59.5%

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8 *ATTENTION: Low skill level to exploit
  • Vendor: Delta Electronics
  • Equipment: Delta Industrial Automation DOPSoft
  • Vulnerabilities: Out-of-bounds Read, Heap-based Buffer Overflow

2. UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-20-182-01 Delta Industrial Automation DOPSoft that was published June 30, 2020, on the ICS webpage on us-cert.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to read/modify information, execute arbitrary code, and/or crash the application.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of DOPSoft, a Human Machine Interface (HMI) editing software, are affected:

  • DOPSoft Version 4.00.08.15 and prior

4.2 VULNERABILITY OVERVIEW

4.2.1 OUT-OF-BOUNDS READ CWE-125

Multiple out-of-bounds read vulnerabilities may be exploited by processing specially crafted project files, which may allow an attacker to read information and/or crash the application.

CVE-2020-10597 has been assigned to this vulnerability. A CVSS v3 base score of 4.4 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L).

4.2.2 HEAP-BASED BUFFER OVERFLOW CWE-122

Opening a specially crafted project file may overflow the heap, which may allow remote code execution, disclosure/modification of information, or cause the application to crash.

CVE-2020-14482 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Taiwan

4.4 RESEARCHER

Natnael Samson (@NattiSamson), working with Trend Micro’s Zero Day Initiative, reported these vulnerabilities to CISA.

5. MITIGATIONS

--------- Begin Update A Part 1 of 1 --------

Delta recommends the following:

  • Update to the latest version of DOPSoft v4.00.08.21
  • Restrict interaction of the application with trusted files.

--------- End Update A Part 1 of 1 --------

CISA recommends users take the following measures to protect against social engineering attacks:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

References

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.2

Confidence

High

EPSS

0.002

Percentile

59.5%

Related for ICSA-20-182-01