-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4035
            Advisory (icsa-21-334-03) Delta Electronics CNCSoft
                              1 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           CNCSoft
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-43982  

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-21-334-03

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-21-334-03)

Delta Electronics CNCSoft

Original release date: November 30, 2021

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For more
information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low attack complexity
  o Vendor: Delta Electronics
  o Equipment: CNCSoft
  o Vulnerability: Stack-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow for arbitrary code
execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of CNCSoft, a software management platform, are
affected:

  o CNCSoft: Version 1.01.30 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 STACK-BASED BUFFER OVERFLOW CWE-121

The affected product is vulnerable to a stack-based buffer overflow, which may
allow an attacker to execute arbitrary code.

CVE-2021-43982 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

kimiya, working with Trend Micro's Zero Day Initiative, reported this
vulnerability to CISA.

4. MITIGATIONS

Delta Electronics has released an updated version of CNCSoft and recommends
users install v1.01.31 and later on all affected systems.

Delta Electronics recommends users should apply the following mitigations to
reduce the risk of exploit:

  o Minimize network exposure for all control system devices and/or systems,
    and ensure they are not accessible from the Internet.
  o Locate control system networks and remote devices behind firewalls and
    isolate them from the business network.
  o When remote access is required, use secure methods, such as Virtual Private
    Networks (VPNs), recognizing a VPN is only as secure as its connected
    devices.

CISA also recommends users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target this vulnerability. This
vulnerability is not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=i7+O
-----END PGP SIGNATURE-----