-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3906
                Advisory (icsa-20-310-01) WECON PLC Editor
                              6 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WECON PLC Editor
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-25181 CVE-2020-25177 

Original Bulletin: 
   https://us-cert.cisa.gov/ics/advisories/icsa-20-310-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-310-01)

WECON PLC Editor

Original release date: November 05, 2020

Legal Notice

All information products included in https://us-cert.cisa.gov/ics are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see https://us-cert.cisa.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low skill level to exploit
  o Vendor: WECON
  o Equipment: PLC Editor
  o Vulnerabilities: Stack-based Buffer Overflow, Heap-based Buffer Overflow

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
execute code under the privileges of the application.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of PLC Editor, a ladder logic software, are affected:

  o PLC Editor Versions 1.3.8 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 STACK-BASED BUFFER OVERFLOW CWE-121

A stack-based buffer overflow vulnerability has been identified that may allow
arbitrary code execution.

CVE-2020-25177 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.2.2 HEAP-BASED BUFFER OVERFLOW CWE-122

Heap-based buffer overflow vulnerabilities have been identified that may allow
arbitrary code execution.

CVE-2020-25181 has been assigned to these vulnerabilities. A CVSS v3 base score
of 7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U
/C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and
    Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: Worldwide
  o COMPANY HEADQUARTERS LOCATION: China

3.4 RESEARCHER

Natnael Samson (@NattiSamson) and Francis Provencher {PRL}, working with Trend
Micro's Zero Day Initiative, reported these vulnerabilities to CISA.

4. MITIGATIONS

WECON is aware of these vulnerabilities and is currently developing a solution.
For more information, contact WECON online or by phone: 0086-591-87868869-894

CISA recommends users take defensive measures to protect themselves from social
engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.cisa.gov . Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.cisa.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Jzyu
-----END PGP SIGNATURE-----