-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1718
             Advisory (icsa-22-104-01) Delta Electronics DMARS
                               20 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Delta Electronics DMARS
Publisher:         ICS-CERT
Operating System:  Network Appliance
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1331  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-22-104-01

Comment: CVSS (Max):  5.5 CVE-2022-1331 (CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N)
         CVSS Source: ICS-CERT
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-22-104-01)

Delta Electronics DMARS

Original release date: April 14, 2022

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 5.5
  o ATTENTION: Low attack complexity
  o Vendor: Delta Electronics
  o Equipment: DMARS
  o Vulnerability: Improper Restriction of XML External Entity Reference

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to gain
sensitive information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of DMARS, a Motion Controller program development tool,
are affected:

  o DMARS: All versions prior to v2.1.10.24

3.2 VULNERABILITY OVERVIEW

3.2.1 IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE CWE-611

In four instances the affected product does not properly restrict references of
XML external entities while processing specific project files, which may allow
unauthorized information disclosure.

CVE-2022-1331 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:N/A:N ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Kimiya, working with Trend Micro's Zero Day Initiative, reported this
vulnerability to CISA.

4. MITIGATIONS

Delta Electronics recommends users update to the latest version. Users can
obtain the update by contacting Delta Electronics' corresponding FAE (Field
Application Engineer) or solution center.
Delta Electronics also recommends the following:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet.
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o Never connect programming software to any network other than the network
    intended for that device.
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs), recognizing a VPN is only as secure as its connected
    devices.

CISA recommends users take the following measures to protect themselves from
social engineering attacks:

  o Only use project files from trusted sources.
  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on cisa.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=KzWk
-----END PGP SIGNATURE-----