-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0062
                Multiple vulnerabilities patched in DOPSoft
                              5 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Delta Industrial Automation Screen Editor (DOPSoft)
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-16751 CVE-2017-16749 CVE-2017-16747
                   CVE-2017-16745  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-18-004-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-18-004-01)

Delta Electronics Delta Industrial Automation Screen Editor

Original release date: January 04, 2018

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided "as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/.

- -------------------------------------------------------------------------------

CVSS v3 5.5

ATTENTION: Low skill level to exploit.

Vendor: Delta Electronics, Incorporated (Delta Electronics)

Equipment: Delta Industrial Automation Screen Editor

Vulnerabilities: Stack-based Buffer Overflow, Use-after-Free, Out-of-bounds
Write, Type Confusion

AFFECTED PRODUCTS

The following versions of Delta Industrial Automation Screen Editor, a
graphical user interface (GUI), are affected:

  * Delta Industrial Automation Screen Editor, Version 2.00.23.00 or prior.

IMPACT

Successful exploitation of these vulnerabilities may allow an attacker to
remotely execute arbitrary code.

MITIGATION

Delta Electronics recommends affected users update to the latest version of
DOPSoft Version 2, which is available for download at:

http://www.deltaww.com/Products/PluginWebUserControl/
downloadCenterCounter.aspx?DID=9313&DocPath=1&hl=en-US.

Delta Industrial Automation Screen Editor Version 2.00.23.00 has been removed
from Delta Electronics' web site and replaced with DOPSoft, Version 2. Delta
Electronics also recommends that users restrict the interaction with the
application to trusted files.

NCCIC/ICS-CERT recommends that users take the following measures to protect
themselves from social engineering attacks:

  * Do not click web links or open unsolicited attachments in email messages.
  * Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  * Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available
in the ICS-CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber
Intrusion Detection and Mitigation Strategies, that is available for download
from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not remotely exploitable.

VULNERABILITY OVERVIEW

STACK-BASED BUFFER OVERFLOW CWE-121

Stack-based buffer overflow vulnerabilities caused by processing specially
crafted .dbp files may allow an attacker to remotely execute arbitrary code.

CVE-2017-16751 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:N
/I:N/A:H).

USE-AFTER-FREE CWE-416

Specially crafted .dbp files could exploit a use-after-free vulnerability.

CVE-2017-16749 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:N
/I:N/A:H).

OUT-OF-BOUNDS WRITE CWE-787

Specially crafted .dbp files may cause the system to write outside the intended
buffer area.

CVE-2017-16747 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:N
/I:N/A:H).

ACCESS OF RESOURCE USING INCOMPATIBLE TYPE ('TYPE CONFUSION') CWE-843

An access of resource using incompatible type ("type confusion") vulnerability
may allow an attacker to execute remote code when processing specially crafted
.dbp files.

CVE-2017-16745 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:N
/I:N/A:H).

RESEARCHER

Steven Seeley of Source Incite reported these vulnerabilities to ICS-CERT.

BACKGROUND

Critical Infrastructure Sector: Critical Manufacturing

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Taiwan

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=npIG
-----END PGP SIGNATURE-----