-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0258
            Advisory (icsa-21-021-01) Delta Electronics ISPSoft
                              22 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Delta Electronics ISPSoft
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27280  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-021-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-021-01)

Delta Electronics ISPSoft

Original release date: January 21, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low skill level to exploit
  o Vendor: Delta Electronics (Delta)
  o Equipment: ISPSoft
  o Vulnerability: Use After Free

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to
execute code under the privileges of the application.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of ISPSoft, a PLC program development tool, are
affected:
ISPSoft: v3.12 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 USE AFTER FREE CWE-416

A use after free issue has been identified in the way the application processes
project files, allowing an attacker to craft a special project file that may
allow arbitrary code execution.

CVE-2020-27280 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Francis Provencher {PRL}, working with Trend Micro's Zero Day Initiative,
reported this vulnerability to CISA.

4. MITIGATIONS

Delta recommends updating to v3.12.01. Users may contact Delta customer service
to obtain this patch.
CISA recommends users take the following measures to protect themselves from
social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Y68h
-----END PGP SIGNATURE-----