(I)IoT Security News
Hacks, ICS, Vulnerabilities

Delta Electronics DOPSoft

Delta Electronics DOPSoft

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow arbitrary code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of DOPSoft, a software that supports the DOP-100 series HMI screens, are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    OUT-OF-BOUNDS WRITE CWE-787

The affected product is vulnerable to an out-of-bounds write while processing project files, which may allow an attacker to execute arbitrary code.

CVE-2020-27275 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.2    UNTRUSTED POINTER DEREFERENCE CWE-822

The affected product has a null pointer dereference issue while processing project files, which may allow an attacker to execute arbitrary code.

CVE-2020-27277 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Kimiya, working with Trend Micro’s Zero Day Initiative, reported these vulnerabilities to CISA.

4. MITIGATIONS

Delta Electronics has released an updated version DOPSoft, and recommends users install this update on all affected systems. Delta Electronics recommends the following mitigations:

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-21-005-05

Related posts

Multiple RTOS (Update B)

(I) IoT
3 years ago

Schneider Electric SoMachine Basic

(I) IoT
3 years ago

Hetronic Nova-M

(I) IoT
5 years ago
Exit mobile version