ICS Advisory

Delta Electronics DMARS

Last Revised
Alert Code
ICSA-22-104-01

1. EXECUTIVE SUMMARY

  • CVSS v3 5.5
  • ATTENTION: Low attack complexity
  • Vendor: Delta Electronics
  • Equipment: DMARS
  • Vulnerability: Improper Restriction of XML External Entity Reference

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to gain sensitive information.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of DMARS, a Motion Controller program development tool, are affected:

  • DMARS: All versions prior to v2.1.10.24

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE CWE-611

In four instances the affected product does not properly restrict references of XML external entities while processing specific project files, which may allow unauthorized information disclosure. 

CVE-2022-1331 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Kimiya, working with Trend Micro’s Zero Day Initiative, reported this vulnerability to CISA.

4. MITIGATIONS

Delta Electronics recommends users update to the latest version. Users can obtain the update by contacting Delta Electronics’ corresponding FAE (Field Application Engineer) or solution center.

Delta Electronics also recommends the following:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • Never connect programming software to any network other than the network intended for that device.
  • When remote access is required, use secure methods, such as virtual private networks (VPNs), recognizing a VPN is only as secure as its connected devices.

CISA recommends users take the following measures to protect themselves from social engineering attacks:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Delta Electronics