ICS Advisory

Delta Industrial Automation TPEditor

Last Revised
Alert Code
ICSA-18-284-03

1. EXECUTIVE SUMMARY

  • CVSS v3 6.6
  • ATTENTION: Low skill level to exploit
  • Vendor: Delta Electronics
  • Equipment: Delta Industrial Automation TPEditor
  • Vulnerabilities: Out-of-bounds Write, Stack-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could crash the accessed device, resulting in a buffer overflow condition that may allow remote code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of Delta Industrial Automation TPEditor, a programming software for Delta text panels operating on Windows, are affected:

  • TPEditor Versions 1.90 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1    STACK-BASED BUFFER OVERFLOW CWE-121

Multiple stack-based buffer overflow vulnerabilities may be exploited by processing specially crafted project files lacking user input validation before copying data from project files onto the stack and may allow an attacker to remotely execute arbitrary code.

CVE-2018-17929 has been assigned to this vulnerability. A CVSS v3 base score of 6.6 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H).

3.2.2    OUT-OF-BOUNDS WRITE CWE-787

Multiple out-of-bounds write vulnerabilities may be exploited by processing specially crafted project files lacking user input validation, which may cause the system to write outside the intended buffer area and may allow remote code execution.

CVE-2018-17927 has been assigned to this vulnerability. A CVSS v3 base score of 6.6 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTOR: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Ariele Caltabiano (kimiya) of 9SG Security Team and Mat Powell working with Trend Micro’s Zero Day Initiative (ZDI) reported these vulnerabilities to NCCIC.

4. MITIGATIONS

Delta Electronics recommends affected users update to the latest version of Delta Industrial Automation TPEditor, Version 1.91, which is available for download at: http://www.deltaww.com/Products/PluginWebUserControl/downloadCenterCounter.aspx?DID=4536&DocPath=1&hl=en-US.

Delta Electronics also recommends affected users restrict the interaction with the application to trusted files.

NCCIC also recommends that users take the following measures to protect themselves from social engineering attacks: 

  • Do not click web links or open unsolicited attachments in email messages. 
  • Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams. 
  • Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Delta Electronics