10 unpatched critical vulnerabilities discovered in Delta Industrial Automation DOPSoft

Cybersecurity specialists report the discovery of at least 10 vulnerabilities in Industrial Automation DOPSoft, a solution for the automation of industrial environments developed by Delta Electronics. According to the report, successful exploitation of these flaws would allow the deployment of multiple attack variants, including remote code execution.

Below are brief descriptions of some of the flaws reported and their respective scores according to the Common Vulnerability Scoring System (CVSS). It should be clarified that these vulnerabilities do not yet receive a CVE identification key.

  • A boundary error within the analysis of XLS files would allow remote attackers to trick the victim into executing arbitrary code by using a specially crafted file. The vulnerability received a CVSS score of 8.1/10 and its malicious exploitation would allow the full compromise of the affected system.
  • A boundary error within the analysis of XLS files would allow attackers to execute arbitrary code on the target system by using a specially crafted file. The flaw received a CVSS score of 8.1/10.
  • A boundary error within the analysis of XLS files allows remote malicious hackers to trigger the execution of arbitrary code on the affected system in the context of the affected software. The vulnerability received a score of 8.1/10 and would allow threat actors to compromise the vulnerable system completely.
  • A boundary error in dps file scanning would allow unauthenticated remote attackers to trigger a stack-based buffer overflow and execute arbitrary code on the target system. This is a highly severe flaw and received a CVSS score of 8.1/10.
  • A boundary error within the analysis of XLS files would allow remote hackers to create a specially designed file to trick the victim and get arbitrary code executed on the target system. This flaw received a score of 8.1/10 and its successful exploitation could result in the total compromise of the affected system.

It is important to mention that these flaws reside in all versions of Delta Industrial Automation DOPSoft and that so far no security patches have been released to address them.

While the flaws can be exploited by unauthenticated threat actors, so far no active exploitation attempts or the existence of a malware variant associated with the attack have been detected. Because no security patches are available, Delta Industrial Automation users are encouraged to stay on top of company updates.

To learn more about information security risks, malware variants, vulnerabilities and information technologies, feel free to access the International Institute of Cyber Security (IICS) websites.