ICS Advisory

WECON Technology Co., Ltd. LeviStudio HMI Editor

Last Revised
Alert Code
ICSA-18-011-01

CVSS v3 5.3

ATTENTION: Locally exploitable/low skill level to exploit.

Vendor: WECON Technology Co., Ltd. (WECON)

Equipment: LeviStudio HMI Editor

Vulnerabilities: Buffer Overflows

AFFECTED PRODUCTS

The following versions of LEVI Studio HMI Editor, an HMI programming software product, are affected:

  • LEVI Studio HMI Editor v1.8.29 and prior.

IMPACT

Successful exploitation of these vulnerabilities may result in arbitrary code execution.

MITIGATION

WECON recommends that users update to the latest version, which can be found at the following location:

http://www.we-con.com.cn/en/download.aspx?id=45

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

Specially-crafted malicious files may be able to cause stack-based buffer overflow vulnerabilities, which may allow remote code execution.

CVE-2017-16739 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).

A specially-crafted malicious file may be able to cause a heap-based buffer overflow vulnerability when opened by a user.

CVE-2017-16737 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L).

RESEARCHER

Sergey Zelenyuk of RVRT, HanM0u of CloverSec Labs working with Trend Micro's Zero Day Initiative, and Brian Gorenc of Trend Micro's Zero Day Initiative reported the vulnerabilities to ICS-CERT.

BACKGROUND

Critical Infrastructure Sectors: Critical Manufacturing, Energy, Water and Wastewater Systems.

Countries/Areas Deployed: Worldwide

Company Headquarters Location: China

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

WECON