ICS Advisory

Delta Electronics ASDA-Soft

Last Revised
Alert Code
ICSA-22-111-01

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8
  • ATTENTION: Low attack complexity
  • Vendor: Delta Electronics
  • Equipment: ASDA-Soft
  • Vulnerabilities: Out-of-bounds Write, Out-of-bounds Read

2. RISK EVALUATION

Successful exploitation of these vulnerabilities may allow arbitrary code execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of ASDA-Soft servo software are affected:

  • ASDA-Soft: Version 5.4.1.0 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1    OUT-OF-BOUNDS READ CWE-125

The affected product does not properly sanitize input while processing a specific project file, allowing a possible out-of-bounds read condition.

CVE-2022-1402 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.2    OUT-OF-BOUNDS WRITE CWE-787

The affected product does not properly sanitize input while processing a specific project file, allowing a possible out-of-bounds write condition.

CVE-2022-1403 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Kimiya, working with Trend Micro’s Zero Day Initiative, reported these vulnerabilities to CISA.

4. MITIGATIONS

Delta Electronics has released an updated version of ASDA-Soft and recommends users install v5.5.0.0 and later on all affected systems.

Delta Electronics recommends users apply the following mitigations to reduce the risk of exploitation:

  • Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing a VPN is only as secure as its connected devices.

CISA recommends users take the following measures to protect themselves from social engineering attacks:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Delta Electronics