-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3104
       Advisory (icsa-19-225-01) Delta Industrial Automation DOPSoft
                              14 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Delta Industrial Automation DOPSoft
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13514 CVE-2019-13513 

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-225-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-225-01)

Delta Industrial Automation DOPSoft

Original release date: August 13, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Exploitable remotely/low skill level to exploit
  o Vendor: Delta Electronics
  o Equipment: Delta Industrial Automation DOPSoft
  o Vulnerabilities: Out-of-bounds read, Use after free

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow information
disclosure, remote code execution, or crash of the application.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of DOPSoft, a Human Machine Interface (HMI) editing
software, are affected:

  o DOPSoft Version 4.00.06.15 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS READ CWE-125

Processing a specially crafted project file may trigger multiple out-of-bounds
read vulnerabilities, which may allow information disclosure, remote code
execution, or crash of the application.

CVE-2019-13513 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.2 USE AFTER FREE CWE-416

Processing a specially crafted project file may trigger a use-after-free
vulnerability, which may allow information disclosure, remote code execution,
or crash of the application.

CVE-2019-13514 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

kimiya of 9SG Security Team, working with Trend Micro's Zero Day (ZDI)
Initiative, reported these vulnerabilities to CISA.

4. MITIGATIONS

Delta Electronics recommends users apply the following mitigations:

  o Update to the latest version of DOPSoft, Version 4.00.06.47
  o Restrict interaction with the application to trusted files.

CISA recommends users take defensive measures to protect themselves from social
engineering attacks. Specifically, users should:

  o Only use files from trusted sources on control systems equipment.
  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QltN
-----END PGP SIGNATURE-----