ICS Advisory

Delta Electronics CNCSoft-B DOPSoft (Update)

Last Revised
Alert Code
ICSA-23-157-01

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8
  • ATTENTION: Low attack complexity
  • Vendor: Delta Electronics
  • Equipment: CNCSoft-B DOPSoft
  • Vulnerabilities: Stack-based Buffer Overflow, Heap-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to exploit a buffer overflow condition and remotely execute arbitrary code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of CNCSoft-B DOPSoft, a human machine interface (HMI), and component of CNCSoft-B 1.0.0.4, are affected are affected:

  • CNCSoft-B DOPSoft: versions prior to v4.0.0.82

3.2 Vulnerability Overview

3.2.1 STACK-BASED BUFFER OVERFLOW CWE-121

Delta Electronics' DOPSoft versions prior to v4.0.0.82, a component of CNCSoft-B 1.0.0.4, are vulnerable to stack-based buffer overflow, which could allow an attacker to execute arbitrary code.

CVE-2023-25177 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.2 HEAP-BASED BUFFER OVERFLOW CWE-122

Delta Electronics' DOPSoft versions prior to v4.0.0.82, a component of CNCSoft-B 1.0.0.4, are vulnerable to heap-based buffer overflow, which could allow an attacker to execute arbitrary code.

CVE-2023-24014 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.3 STACK-BASED BUFFER OVERFLOW CWE-121

Delta Electronics' CNCSoft-B version 1.0.0.4 DOPSoft versions 4.0.0.82 and prior are vulnerable to stack-based buffer overflow, which could allow an attacker to execute arbitrary code.

CVE-2023-4685 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been assigned; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Natnael Samson (@NattiSamson), working with Trend Micro's Zero Day Initiative, reported these vulnerabilities to CISA.

4. MITIGATIONS

Delta Electronics has released and recommends users to download the following mitigations:

CISA recommends users take defensive measures to minimize the exploitation risk of these vulnerabilities, such as:

  • Minimizing network exposure for all control system devices and/or systems, ensuring they are not accessible from the internet.
  • Locating control system networks and remote devices behind firewalls and isolating them from business networks.
  • When remote access is required, using more secure methods, such as Virtual Private Networks (VPNs). Recognize VPNs may have vulnerabilities, should be updated to the most recent version available, and are only as secure as the connected devices.

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

5. PUBLICATION HISTORY

  • June 06, 2023: Initial Publication
  • September 07, 2023: Changes to affected products and mitigations

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Delta Electronics