-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0259
           Advisory (icsa-21-021-02) Delta Electronics TPEditor
                              22 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Delta Electronics TPEditor
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-27288 CVE-2020-27284 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-021-02

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-021-02)

Delta Electronics TPEditor

Original release date: January 21, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low skill level to exploit
  o Vendor: Delta Electronics (Delta)
  o Equipment: TPEditor
  o Vulnerabilities: Untrusted Pointer Dereference, Out-of-bounds Write

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
execute code under the privileges of the application.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of TPEditor, programming software for Delta text panels,
are affected:

  o TPEditor: v1.98 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 UNTRUSTED POINTER DEREFERENCE CWE-822

An untrusted pointer dereference has been identified in the way the application
processes project files, allowing an attacker to craft a special project file
that may permit arbitrary code execution.

CVE-2020-27288 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.2 OUT-OF-BOUNDS WRITE CWE-787

The affected product is vulnerable to two out-of-bounds write instances in the
way it processes project files, allowing an attacker to craft a special project
file that may permit arbitrary code execution.

CVE-2020-27284 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

kimiya, working with Trend Micro's Zero Day Initiative, reported these
vulnerabilities to CISA.

4. MITIGATIONS

Delta recommends updating to v1.98.03 or later.

CISA recommends users take the following measures to protect themselves from
social engineering attacks:

  o Open project files only from trusted sources.
  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

be updated to the most current version available. Also recognize that VPN is
only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYAoWXuNLKJtyKPYoAQhnGg/8CIw1KRHJb/UxWR/di8y0Gg/Ux6WFPa5e
b1Q1D2h19fTgpwg+H1IxhpeV37Qw+GyLD96uP+WA4L9+qJN3KTu/TtewhLEHnewW
nn5D423Unh0QWmvKneRVZjBrd+Auq5H7YGOC7JrVRCtVx7g/MVVBlxpSDAGICOxl
tFN+8eMR03oSxhKsR8bewBvdzgGtS/Y0cB8WaIpXz6Nt7PO5qNkp4TwYQHe1GiOD
ZwdMebnc5wLtoS9m/2psU0tscpYcxWJMOUajSXF04nlIMT+N7sdGE55GAiDykX+Q
Tv2X4EIgOmS0gRJot7JJYpRpsfhnkpmYVuW2iQCNB0yLRrP+BsLO5bY89J+0SSqu
L6Wp9OhI1VW8DpiTxnPC7Sgv9lcRqza3utggX7wMtk0nr+YBLZ/0D9uaksPjlJ+W
LPYDhRszko5xLlV7s6j0yt5yYEKHjM7Bx7LWMo+SCbgGWLfNOCqPncTlp7NTpMBe
szojTh/la5d/+ZyMRKtj5Oqh8djN6yaH1Z0zhz6J+U8wIS1U7kO6OeLgztpL4nld
UvNAkRhSZenYNtN6kIkStlTCkyofQrynQJRM3zT62Egs0DQkntUmQhB8s6wzJ1+f
YPxQZEPgfHr8bXpvJp9AZA6F7eO1pCgnXGn5VhHC2O+rZIZhWRgLhkvNlEIz1XBD
ZvEGbD6i/Ws=
=BvlY
-----END PGP SIGNATURE-----