ICS Advisory

WECON LeviStudioU (Update C)

Last Revised
Alert Code
ICSA-20-238-03

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8
  • ATTENTION: Low skill level to exploit
  • Vendor: WECON Technology Co., Ltd (WECON)
  • Equipment: LeviStudioU

--------- Begin Update C Part 1 of 3 ---------

  • Vulnerabilities: Stack-based Buffer Overflow, Improper Restriction of XML External Entity Reference, Heap-based Buffer Overflow

--------- End Update C Part 1 of 3 ---------

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled ICSA-20-238-03 WECON LeviStudioU (Update B) that was published October 29, 2020, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to execute code under the privileges of the application and obtain sensitive information.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of LeviStudioU are reported to be affected:

  • LeviStudioU: Release Build 2019-09-21 and prior. If you have questions about the affected products, please contact WECON.

4.2 VULNERABILITY OVERVIEW

4.2.1    STACK-BASED BUFFER OVERFLOW CWE-121

Multiple buffer overflow vulnerabilities exist when processing project files. Opening a specially crafted project file could allow an attacker to exploit and execute code under the privileges of the application.

CVE-2020-16243 has been assigned to these vulnerabilities. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

4.2.2    IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE CWE-611

An XXE vulnerability exists when processing parameter entities, which may allow file disclosure. 

CVE-2020-25186 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N).

--------- Begin Update C Part 2 of 3 ---------

4.2.3    HEAP-BASED BUFFER OVERFLOW CWE-122

A heap-based buffer overflow vulnerability exists when processing project files. Opening a specially crafted project file could allow an attacker to exploit and execute code under the privileges of the application.

CVE-2020-25199 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

--------- End Update C Part 2 of 3 ---------

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: China

4.4 RESEARCHER

--------- Begin Update C Part 3 of 3 ---------

Natnael Samson and Mehmet D. INCE @mdisec from T0.Group, Tran Van Khang - khangkito of VinCSS (member of Vingroup) working with Trend Micro’s Zero Day Initiative, and Peter Cheng from Elex Cybersecurity Inc. reported these vulnerabilities to CISA. 

--------- End Update C Part 3 of 3 ---------

5. MITIGATIONS

WECON is aware of the issue and is currently developing a solution. For more information, contact WECON online or by phone: 0086-591-87868869-894

CISA recommends users take the following measures to protect themselves from social engineering attacks:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.



CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.cisa.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely. 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

WECON