ICS Advisory

Delta Industrial Automation DRAS

Last Revised
Alert Code
ICSA-22-228-03

1. EXECUTIVE SUMMARY

  • CVSS v3 5.5
  • ATTENTION: Low attack complexity
  • Vendor: Delta Electronics
  • Equipment: Delta Robot Automation Studio (DRAS)
  • Vulnerability: Improper Restriction of XML External Entity Reference.

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow an attacker to read and exfiltrate sensitive information from the affected host machine.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of DRAS, a controller software suite, are affected:

  • DRAS: All versions prior to 1.13.20

3.2 VULNERABILITY OVERVIEW

3.2.1    IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE CWE-611

The software processes an XML document that could contain XML entities with URIs that resolve to documents outside of the intended sphere of control, causing the product to embed incorrect documents into its output. This may allow an attacker to view sensitive documents and information on the affected host.

CVE-2022-2759 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: Taiwan

3.4 RESEARCHER

Kimiya, working with Trend Micro Zero’s Day Initiative, reported this vulnerability to CISA.

4. MITIGATIONS

Delta Electronics recommends users update DRAS to version 1.13.20 or later to address this vulnerability.

CISA recommends users take the following measures to protect themselves from social engineering attacks:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov/ics. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability. This vulnerability is not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Delta Electronics