-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2913
            Advisory (icsa-21-238-04) Delta Electronics DOPSoft
                              27 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Delta Electronics DOPSoft
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Mitigation
CVE Names:         CVE-2021-33019  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-238-04

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-238-04)

Delta Electronics DOPSoft

Original release date: August 26, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low attack complexity
  o Vendor: Delta Electronics
  o Equipment: DOPSoft
  o Vulnerability: Stack-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability may allow arbitrary code
execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of DOPSoft are affected:

  o DOPSoft Version 4.00.11 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 STACK-BASED BUFFER OVERFLOW CWE-121

A stack-based buffer overflow vulnerability may be exploited by processing a
specially crafted project file, which may allow an attacker to execute
arbitrary code.

CVE-2021-33019 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been assigned; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/C:H/
I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

An anonymous researcher working with Trend Micro's Zero Day Initiative reported
this vulnerability to CISA.

4. MITIGATIONS

Delta Electronics is currently working on a mitigation for the vulnerability.
Users of these affected products are invited to contact Delta Electronics
customer support for additional information.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet .
  o Locate control system networks and remote devices behind firewalls, and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing VPNs may have vulnerabilities and should be
    updated to the most current version available. Also recognize VPN is only
    as secure as its connected devices.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jCaM
-----END PGP SIGNATURE-----