-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1355
       Advisory (icsa-21-110-03) Delta Industrial Automation COMMGR
                               21 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Delta Industrial Automation COMMGR
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-27480  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-110-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-110-03)

Delta Industrial Automation COMMGR

Original release date: April 20, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 9.8
  o ATTENTION: Exploitable remotely/Low attack complexity
  o Vendor: Delta Industrial Automation
  o Equipment: COMMGR
  o Vulnerability: Stack-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow for remote code
execution or cause the application to crash, resulting in a denial-of-service
condition in the application server.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of COMMGR, a communication management software, and
accompanying PLC simulators, are affected:

  o COMMGR: Version 1.12 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 STACK-BASED BUFFER OVERFLOW CWE-121

The affected product is vulnerable to a stack-based buffer overflow, which may
allow an attacker to execute remote code.

CVE-2021-27480 has been assigned to this vulnerability. A CVSS v3 base score of
9.8 has been calculated; the CVSS vector string is ( AV:N/AC:L/PR:N/UI:N/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS : Commercial Facilities, Communications,
    Critical Manufacturing, Energy, Healthcare and Public Health
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Peter Cheng from CyberSpace Non-Attack Research Institute of Elex
CyberSecurity, Inc., reported this vulnerability to CISA.

4. MITIGATIONS

Delta Electronics has released COMMGR v1.13 to address this vulnerability and
recommends users to upgrade.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as virtual private
    networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scam s for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/HBp
-----END PGP SIGNATURE-----