-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0342
    Multiple vulnerabilities have been identified in WECON LeviStudioU
                              6 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           WECON LeviStudioU
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6541 CVE-2019-6539 CVE-2019-6537

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-036-03

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-036-03)

WECON LeviStudioU

Original release date: February 05, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

1. EXECUTIVE SUMMARY

CVSS v3 7.8

ATTENTION: Low skill level to exploit

Vendor: WECON Technology Co., Ltd (WECON)

Equipment: LeviStudioU

Vulnerabilities: Stack-based Buffer Overflow, Heap-based Buffer Overflow, 
Memory Corruption

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow attackers to 
execute arbitrary code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of LeviStudioU are affected:

LeviStudioU Versions 1.8.56 and prior.

3.2 VULNERABILITY OVERVIEW

3.2.1 HEAP-BASED BUFFER OVERFLOW CWE-122

Several heap-based buffer overflow vulnerabilities have been identified, which
may allow arbitrary code execution.

CVE-2019-6539 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is 
(AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.2 STACK-BASED BUFFER OVERFLOW CWE-121

Multiple stack-based buffer overflow vulnerabilities may be exploited when 
parsing strings within project files. The process does not properly validate 
the length of user-supplied data prior to copying it to a fixed-length 
stack-based buffer. An attacker can leverage these vulnerabilities to execute
code under the context of the current process.

CVE-2019-6537 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is 
(AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.2.3 MEMORY CORRUPTION CWE-119

A memory corruption vulnerability has been identified, which may allow 
arbitrary code execution.

CVE-2019-6541 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is 
(AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and 
Wastewater Systems

COUNTRIES/AREAS DEPLOYED: Worldwide

COMPANY HEADQUARTERS LOCATION: China

3.4 RESEARCHER

Mat Powell, Ziad Badawi, and Natnael Samson working with Trend Micros Zero Day
Initiative, reported these vulnerabilities to NCCIC.

4. MITIGATIONS

WECON has produced an updated version to fix the reported problems. Please 
contact WECON customer service for more information about how to obtain the 
updated version.

Phone: 0086-591-87868869-894

Website: http://www.we-con.com.cn/en/download_45.html

NCCIC recommends users take defensive measures to minimize the risk of 
exploitation of these vulnerabilities. Specifically, users should:

Do not click web links or open unsolicited attachments in email messages.

Refer to Recognizing and Avoiding Email Scams for more information on avoiding
email scams.

Refer to Avoiding Social Engineering and Phishing Attacks for more information
on social engineering attacks.

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as virtual private 
networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available on the ICS-CERT website in the Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to NCCIC for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These 
vulnerabilities are not exploitable remotely.

Contact Information

For any questions related to this report, please contact the NCCIC at:

Email: NCCICCUSTOMERSERVICE@hq.dhs.gov

Toll Free: 1-888-282-0870

For industrial control systems cybersecurity information: 
http://ics-cert.us-cert.gov

or incident reporting: https://ics-cert.us-cert.gov/Report-Incident?

The NCCIC continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JquQ
-----END PGP SIGNATURE-----