-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2975
            Advisory (ICSA-18-275-01) Delta Electronics ISPSoft
                              3 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Delta Electronics ISPSoft
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-14800  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-275-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-275-01)

Delta Electronics ISPSoft

Original release date: October 02, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

  o CVSS v3 5.3
  o ATTENTION: Exploitable remotely/Low skill level to exploit
  o Vendor: Delta Electronics
  o Equipment: ISPSoft
  o Vulnerability: Stack-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to
execute code under the context of the application.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of ISPSoft, a PLC program development tool, are
affected:

  o ISPSoft Version 3.0.5 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1    STACK-BASED BUFFER OVERFLOW CWE-121

By opening a crafted file, an attack can cause the application to read past the
boundary allocated to a stack object, which could allow execution of code under
the context of the application.

CVE-2018-14800 has been assigned to this vulnerability. A CVSS v3 base score of
5.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L
/I:L/A:L).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTOR: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Ariele Caltabiano (kimiya) working with Trend Micro's Zero Day Initiative
reported this vulnerability to NCCIC.

4. MITIGATIONS

Delta Electronics recommends affected users update to ISPSoft v3.0.6 or newer.
The update can be downloaded from the following location:

http://www.deltaww.com/services/DownloadCenter2.aspx?secID=8&pid=2&tid=0&CID=06
&itemID=060301&typeID=1&downloadID=DVP-SE%20Series,&title=DVP-SE%20Series&
dataType=8;&check=1&hl=en-US

NCCIC recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov
Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information:  http://
ics-cert.us-cert.gov 
or incident reporting:  https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can
help by choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2To8
-----END PGP SIGNATURE-----