-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1353
           Advisory (icsa-21-110-05) Delta Electronics CNCSoft-B
                               21 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Delta Electronics CNCSoft-B
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22664 CVE-2021-22660 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-110-05

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-110-05)

Delta Electronics CNCSoft-B

Original release date: April 20, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low attack complexity
  o Vendor: Delta Electronics
  o Equipment: CNCSoft-B
  o Vulnerabilities: Out-of-bounds Read, Out-of-bounds Write

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could lead to arbitrary code
execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of CNCSoft-B, a software management platform, are
affected:

  o CNCSoft-B Versions 1.0.0.3 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS READ CWE-125

The affected product is vulnerable to an out-of-bounds read, which may allow an
attacker to execute arbitrary code.

CVE-2021-22660 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.2 OUT-OF-BOUNDS WRITE CWE-787

The affected product is vulnerable to an out-of-bounds write, which may allow
an attacker to execute arbitrary code.

CVE-2021-22664 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Natnael Samson (@NattiSamson) working with Trend Micro's Zero Day Initiative
reported these vulnerabilities to CISA.

4. MITIGATIONS

Delta Electronics has released an updated version of CNCSoft-B and recommends
users install v1.0.0.4 or later on all affected systems.

CISA recommends users take defensive measures to minimize the risk of
exploitation of these vulnerabilities. CISA also recommends users take the
following measures to protect themselves from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYH+KouNLKJtyKPYoAQgY8w/+LymTDP7Y9wLQkz4fvpX8s63v8yxC9rzY
5+m+KgOM91/kAuDtdkfd6sgBHvCNG/Du0ua+DoXa71pbq4b3+Z4Wzt3AgKVllJ2/
4UCLn9WwL8nQmy6jI9GILmlP6VYVoIx/c0//XsIlVpjm7iBgzXrPuYBBJvXKEV+n
yAFy+mOJblYh4Duoc7Li1AUAypN3EBZ7W0/QTMM+7jbPlVJS3FfggRUbWpLvQbo/
XVlJjmS/yDFd9xtuZWdSoQM8L8lnUqkeJnga/7Th0icgLRtPxEiPVBZnO4yxUFpD
6bulirLlgcWP9+9DaLydxsF9+Bg7dm7lwtEPUsDFBlltIKipCNYR3IxaWsydADK6
56NXHFhXzXv1km9pnrGnhunYwpmusVpKcpbcA6IBjd/wwrdwO9KQOeFgtws0nHc9
uMqZwy3pjVxhUqG2XGSl9QZmcsK4GgRQ3ecyWtC1VOPSsNHttyKLal9ygXnXiKz0
f+z72UDoWSogA1J9uFbylHhzVdvM5eXpDOOjIirdhx4BHPb7Vyq+Ro/qhnzNMCAU
m6ChHlqjh7UW/CwOtMUvBSNcez0BmeSFUCxsYkxAuc7LHCyCkBu1QBjOkCGuHvup
wHdhxqTaAo606rorA1ypx3M0hD80fbvYEMYWmwZ0bfCMVRVVPx2P2/y5BRUr5L57
iFiA8e3NK/k=
=Bc3s
-----END PGP SIGNATURE-----