-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.1638
       Advisory (ICSA-18-151-01) Delta Industrial Automation DOPSoft
                                1 June 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Delta Industrial Automation DOPSoft
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-10623 CVE-2018-10621 CVE-2018-10617

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-151-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-151-01) Delta Industrial Automation DOPSoft

Original release date: May 31, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

    CVSS v3 7.3
    ATTENTION: Exploitable remotely/low skill level to exploit
    Vendor: Delta Electronics
    Equipment: Delta Industrial Automation DOPSoft
    Vulnerabilities: Out-of-bounds Read, Heap-based Buffer Overflow, 
                     Stack-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow a remote attacker
to read sensitive information, execute arbitrary code, and/or crash the 
application.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of DOPSoft, a Human Machine Interface (HMI) editing 
software, are affected:

    DOPSoft Version 4.00.04 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS READ CWE-125

The application performs read operations on a memory buffer where the position
can be determined by a value read from a .dpa file. This may cause improper 
restriction of operations within the bounds of the memory buffer, allow remote
code execution, alter the intended control flow, allow reading of sensitive 
information, or cause the application to crash.

CVE-2018-10623 has been assigned to this vulnerability. A CVSS v3 base score 
of 7.3 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).

3.2.2 HEAP-BASED BUFFER OVERFLOW CWE-122

The application utilizes a fixed-length heap buffer where a value larger than
the buffer can be read from a .dpa file into the buffer, causing the buffer to
be overwritten. This may allow remote code execution or cause the application
to crash.

CVE-2018-10617 has been assigned to this vulnerability. A CVSS v3 base score 
of 7.3 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).

3.2.3 STACK-BASED BUFFER OVERFLOW CWE-121

The application utilizes a fixed-length stack buffer where a value larger than
the buffer can be read from a .dpa file into the buffer, causing the buffer to
be overwritten. This may allow remote code execution or cause the application
to crash.

CVE-2018-10621 has been assigned to this vulnerability. A CVSS v3 base score 
of 7.3 has been calculated; the CVSS vector string is 
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L).

3.3 BACKGROUND

 o Critical Infrastructure Sectors: Critical Manufacturing
 o Countries/Areas Deployed: Worldwide
 o Company Headquarters Location: Taiwan

3.4 RESEARCHER

B0nd @garagehackers working with Trend Micros Zero Day Initiative reported the
vulnerabilities to NCCIC.

4. MITIGATIONS

Delta Electronics recommends affected users update to the latest version found
at:

http://www.deltaww.com/Products/PluginWebUserControl/downloadCenterCounter.aspx?DID=9063&DocPath=1&hl=en-US

Delta Electronics also recommends affected users restrict the interaction with
the application to trusted files.

NCCIC recommends that users take defensive measures to minimize the risk of 
exploitation of these vulnerabilities. Specifically, users should:

 o Minimize network exposure for all control system devices and/or systems, 
   and ensure that they are not accessible from the Internet.
 o Locate control system networks and remote devices behind firewalls, and 
   isolate them from the business network.
 o When remote access is required, use secure methods, such as Virtual Private
   Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
   updated to the most current version available. Also recognize that VPN is only
   as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available on the ICS-CERT website in the Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to NCCIC for 
tracking and correlation to other incidents.

NCCIC also recommends that users take the following measures to protect 
themselves from social engineering attacks:

 o Do not click web links or open unsolicited attachments in email messages.
 o Refer to Recognizing and Avoiding Email Scams for more information on 
   avoiding email scams.
 o Refer to Avoiding Social Engineering and Phishing Attacks for more 
   information on social engineering attacks.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBWxCFDGaOgq3Tt24GAQg/Zg//UXIULLpC51L/9ik2L7FuKBiHomypAm4F
k+uz0f4r4apxUINGYbJu6GFnskDntxFq2AmHhYrvJZUckD31wZk1hCZ9YXJkckhm
FEEAtLcbloutFC19MS+PRNXOnWiYw4IpKUla6Oz6wvucjNYpybfm4D6v/LK3ofKh
l2cYXL2woP4Lccb2adACAY+MctV0G9T1RBNmti5a/evPyqxDajNScKbNGxll386x
S4YKu62VU0b16uwrAS0/rqDnMkVjV8oiFg9rpvkH8szEDdT6W3Bvs+0fYI2atx6V
R2kQM958e5UwTCS5/MpfHt2eHTs8rsvS0P6cln7iwfCMb4f1FF6C8BZmQtXk9vka
s/mO2Q7FTDM/QSe/Zif9ACICQe23/fczz0SGsjwYKtOt3ULcvZyl552Cxkr0f0gl
Lb8dfLAg5grs37r0lAGlADP+TYYdJ1MKycYbo8B6032t0p3oWxqgPzmvhLkaHHSt
6wGpechMnleb323KsLaTb6+WDbEwVhFWPAJe3Q0ITWUtAGRPySkZ9ai6HYUsNspy
9SntQ/Ify8T0/CGQrzXB0dl4JetfLT5pqnkU100LV/ooN97Z23GskNsRxP55zUqq
B+u042KtS+Eeei1mmKdu5MR+7y/OOsR4s+zk6vRnZ4Jt9QVKM4T7s/5Hfx1w1Ce1
gCkvhy7k7Xs=
=bRAO
-----END PGP SIGNATURE-----