ICS Advisory

WECON LeviStudioU (Update A)

Last Revised
Alert Code
ICSA-18-212-03

1. EXECUTIVE SUMMARY

  • CVSS v3 8.8
  • ATTENTION: Exploitable remotely/low skill level to exploit
  • Vendor: WECON Technology Co., Ltd
  • Equipment: LeviStudioU
--------- Begin Update A Part 1 of 3 ---------
  • Vulnerabilities: Stack-based Buffer Overflow, Heap-based Buffer Overflow, Out-of-Bounds Write, Improper Restriction of XML External Entity Reference
--------- End Update A Part 1 of 3 ---------

2 . UPDATE INFORMATION

This updated advisory is a follow-up to the original advisory titled ICSA-18-212-03 WECON LeviStudioU that was published July 31, 2018, on the NCCIC/ICS-CERT website.

3. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to execute remote code.

4. TECHNICAL DETAILS

4.1 AFFECTED PRODUCTS

According to Zero Day Initiative (ZDI) the following product and versions are affected: 

  • LeviStudioU, Versions 1.8.29 and 1.8.44

4.2 VULNERABILITY OVERVIEW

4.2.1    STACK-BASED BUFFER OVERFLOW CWE-121

Multiple stack-based buffer overflow vulnerabilities can be exploited when the application processes specially crafted project files.

CVE-2018-10602 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

4.2.2    HEAP-BASED BUFFER OVERFLOW CWE-122

Multiple heap-based buffer overflow vulnerabilities can be exploited when the application processes specially crafted project files.

CVE-2018-10606 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

--------- Begin Update A Part 2 of 3 --------

4.2.3    OUT-OF-BOUNDS WRITE CWE-787

An out-of-bounds vulnerability can be exploited when the application processes specially crafted project files.

CVE-2018-10610 has been assigned to this vulnerability. A CVSS v3 base score of 8.8 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

4.2.4    IMPROPER RESTRICTION OF XML EXTERNAL ENTITY REFERENCE ('XXE') CWE-611

An XXE vulnerability can be exploited when the application processes specially crafted project XML files.

CVE-2018-10614 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N).

--------- End Update A Part 2 of 3 --------    

4.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Critical Manufacturing, Energy, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: Worldwide
  • COMPANY HEADQUARTERS LOCATION: China

4.4 RESEARCHER

--------- Begin Update A Part 3 of 3 --------

The NSFOCUS security team and Ghirmay Desta, working with Trend Micro’s Zero Day Initiative, and Mat Powell and Jose Luis Zayas Banderas of Trend Micro’s Zero Day Initiative reported these vulnerabilities to NCCIC.

--------- End Update A Part 3 of 3 --------

5. MITIGATIONS

Updating to the latest version of LeviStudioU may address some of the vulnerabilities. 

NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

WECON