-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2020.2917.4
                Advisory (icsa-20-238-03) WECON LeviStudioU
                              4 December 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WECON LeviStudioU
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25186 CVE-2019-16243 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-238-03

Revision History:  December  4 2020: Vendor added additional vulnerabilities to advisory
                   October  30 2020: vendor minor update to Researcher section
                   October  22 2020: Additional CVE added to advisory
                   August   26 2020: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-238-03)

WECON LeviStudioU (Update C)

Original release date: December 13, 2020 | Last revised: December 03, 2020

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low skill level to exploit
  o Vendor: WECON Technology Co., Ltd (WECON)
  o Equipment: LeviStudioU

- --------- Begin Update C Part 1 of 3 ---------

  o Vulnerabilities: Stack-based Buffer Overflow, Improper Restriction of XML
    External Entity Reference, Heap-based Buffer Overflow

- --------- End Update C Part 1 of 3 ---------

2. UPDATE INFORMATION

This updated advisory is a follow-up to the advisory update titled
ICSA-20-238-03 WECON LeviStudioU (Update B) that was published October 29,
2020, to the ICS webpage on us-cert.cisa.gov.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
execute code under the privileges of the application and obtain sensitive
information.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

The following versions of LeviStudioU are reported to be affected:

  o LeviStudioU: Release Build 2019-09-21 and prior. If you have questions
    about the affected products, please contact WECON.

4.2 VULNERABILITY OVERVIEW

4.2.1 STACK-BASED BUFFER OVERFLOW CWE-121

Multiple buffer overflow vulnerabilities exist when processing project files.
Opening a specially crafted project file could allow an attacker to exploit and
execute code under the privileges of the application.

CVE-2020-16243 has been assigned to these vulnerabilities. A CVSS v3 base score
of 7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U
/C:H/I:H/A:H ).

4.2.2 IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE CWE-611

An XXE vulnerability exists when processing parameter entities, which may allow
file disclosure.

CVE-2020-25186 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:N/A:N ).

- --------- Begin Update C Part 2 of 3 ---------

4.2.3 HEAP-BASED BUFFER OVERFLOW CWE-122

A heap-based buffer overflow vulnerability exists when processing project
files. Opening a specially crafted project file could allow an attacker to
exploit and execute code under the privileges of the application.

CVE-2020-25199 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

- --------- EndUpdate C Part 2 of 3 ---------

4.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: China

4.4 RESEARCHER

- --------- Begin Update C Part 3 of 3 ---------

Natnael Samson and Mehmet D. INCE @mdisec from T0.Group, Tran Van Khang -
khangkito of VinCSS (member of Vingroup) working with Trend Micro's Zero Day
Initiative, and Peter Cheng from Elex Cybersecurity Inc. reported these
vulnerabilities to CISA.

- --------- EndUpdate C Part 3 of 3 ---------

5. MITIGATIONS

WECON is aware of the issue and is currently developing a solution. For more
information, contact WECON online or by phone: 0086-591-87868869-894

CISA recommends users take the following measures to protect themselves from
social engineering attacks:

  o Only use project files from trusted sources.
  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xikB
-----END PGP SIGNATURE-----