(I)IoT Security News
ICS, News, Vulnerabilities

Delta Industrial Automation DOPSoft

Delta Industrial Automation DOPSoft

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to read/modify information, execute arbitrary code, and/or crash the application.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of DOPSoft, a Human Machine Interface (HMI) editing software, are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    OUT-OF-BOUNDS READ CWE-125

Multiple out-of-bounds read vulnerabilities may be exploited by processing specially crafted project files, which may allow an attacker to read information and/or crash the application.

CVE-2020-10597 has been assigned to this vulnerability. A CVSS v3 base score of 4.4 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L).

3.2.2    HEAP-BASED BUFFER OVERFLOW CWE-122

Opening a specially crafted project file may overflow the heap, which may allow remote code execution, disclosure/modification of information, or cause the application to crash.

CVE-2020-14482 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Natnael Samson (@NattiSamson), working with Trend Micro’s Zero Day Initiative, reported these vulnerabilities to CISA.

4. MITIGATIONS

Delta Electronics is currently planning to release Version 4.00.08.17 (or later) that corrects these vulnerabilities in July 2020.

Delta Electronics recommends affected users restrict the interaction with the application to trusted files until the update is available for release.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

Source:

https://us-cert.cisa.gov/ics/advisories/icsa-20-182-01

Related posts

Multiple Embedded TCP/IP Stacks

(I) IoT
3 years ago

Flipping Pages: An analysis of a new Linux vulnerability in nf_tables and hardened exploitation techniques-Part II

(I) IoT
3 weeks ago

OSIsoft PI SQL Client

(I) IoT
5 years ago
Exit mobile version