-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0079
           Advisory (icsa-21-007-04) Delta Electronics CNCSoft-B
                              8 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Delta Electronics CNCSoft-B
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27293 CVE-2020-27291 CVE-2020-27289
                   CVE-2020-27287  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-007-04

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-007-04)

Delta Electronics CNCSoft-B

Original release date: January 07, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low skill level to exploit
  o Vendor: Delta Electronics
  o Equipment: CNCSoft-B
  o Vulnerabilities: Out-of-bounds Write, Out-of-bounds Read, Untrusted Pointer
    Dereference, Type Confusion

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could lead to arbitrary code
execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of CNCSoft-B, a software management platform, are
affected:

  o CNCSoft-B Versions 1.0.0.2 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS WRITE CWE-787

The affected product is vulnerable to an out-of-bounds write while processing
project files, which may allow an attacker to execute arbitrary code.

CVE-2020-27287 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.2.2 OUT-OF-BOUNDS READ CWE-125

The affected product is vulnerable to an out-of-bounds read while processing
project files, which may allow an attacker to execute arbitrary code.

CVE-2020-27291 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.2.3 UNTRUSTED POINTER DEREFERENCE CWE-822

The affected product has a null pointer dereference issue while processing
project files, which may allow an attacker to execute arbitrary code.

CVE-2020-27289 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.2.4 ACCESS OF RESOURCE USING INCOMPATIBLE TYPE ('TYPE CONFUSION') CWE-843

The affected product has a type confusion issue while processing project files,
which may allow an attacker to execute arbitrary code.

CVE-2020-27293 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Kimiya, working with Trend Micro's Zero Day Initiative, reported these
vulnerabilities to CISA.

4. MITIGATIONS

Delta Electronics has released an updated version for CNCSoft-B and recommends
users install v1.0.0.3 on all affected systems.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing that VPNs may have vulnerabilities and should
    be updated to the most current version available. Also recognize that VPN
    is only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX/exD+NLKJtyKPYoAQgVOA//XgZklA540Sq8pjMJ40SkzYCYD8VzsVBO
sXNVyYwHC6usgbkJW+JwMY8A3+4a+oHRj3MJLN+LyW9lEYm2ePlp2oKGzJnPOcNo
ZSodsUVXNS/NRT+l7VE2XEmQUuqMTnwEpRYraifyYS3sFT8xtnywx+UlYrw2zCwk
qHG93WR/+it2VFGWgqgiaPGo5XdnBgEHIiSXA6y4CkmpfdqE8W5mBU2+Sfv+nxuj
eMAMaS2OhIAY+UWActgmhlqrB/KXP1ltp5Sy6tDualpgeWOoBBvZtcLyd0SEVUeM
ZaW8R3wOicX3zaqOSC5UkNiTDtnNGfscCIREJhJM+8ok1YcZfAKSnY78uS5+c3jt
TmzZ6xZa6Qcp03aQwQlTPcvY5fTevYpAODMJQGSim1ob85l39qVEcuc0d6Mlljt3
q6JVV02MdL30npMLgqPXnLVEoq2z3JL2jwfm5SIl3Xp/xpnqrM3qohZamyBJTNap
M+qakOVtELL7WL4gXFbN+RRzp37hucQa4237pDxhL6qdInACr69mGFdVMjyTG1Og
aTzQiBYt2pLRW9ZjTOGdQDJpshN84tYmM/sGRCUxsCoRTf6DE6fhyd+PjFayLFVU
qwGsb7FGc+r9GD2tUrHLpwaaSSWK+sgZ5MV44xbz+VOB22ZBA7ZY6mlVrdsGOdlD
vonteT3do8c=
=e1Us
-----END PGP SIGNATURE-----