Multiple vulnerabilities in WECON LeviStudioU



Published: 2022-01-04 | Updated: 2022-01-27
Risk High
Patch available NO
Number of vulnerabilities 2
CVE-ID CVE-2021-23138
CVE-2021-23157
CWE-ID CWE-121
CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
WECON LeviStudioU
Client/Desktop applications / Office applications

Vendor WECON Technology Co., Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Stack-based buffer overflow

EUVDB-ID: #VU59149

Risk: High

CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2021-23138

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when parsing XML or UMP files. A remote unauthenticated attacker can trigger stack-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

WECON LeviStudioU: 2019-09-21

External links

http://ics-cert.us-cert.gov/advisories/icsa-21-355-03
http://www.zerodayinitiative.com/advisories/ZDI-22-142/
http://www.zerodayinitiative.com/advisories/ZDI-22-141/
http://www.zerodayinitiative.com/advisories/ZDI-22-140/
http://www.zerodayinitiative.com/advisories/ZDI-22-139/
http://www.zerodayinitiative.com/advisories/ZDI-22-138/
http://www.zerodayinitiative.com/advisories/ZDI-22-137/
http://www.zerodayinitiative.com/advisories/ZDI-22-136/
http://www.zerodayinitiative.com/advisories/ZDI-22-135/
http://www.zerodayinitiative.com/advisories/ZDI-22-134/
http://www.zerodayinitiative.com/advisories/ZDI-22-133/
http://www.zerodayinitiative.com/advisories/ZDI-22-131/
http://www.zerodayinitiative.com/advisories/ZDI-22-129/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU59150

Risk: High

CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2021-23157

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote attacker can pass specially crafted data to the application, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

WECON LeviStudioU: 2019-09-21

External links

http://ics-cert.us-cert.gov/advisories/icsa-21-355-03
http://www.zerodayinitiative.com/advisories/ZDI-22-132/
http://www.zerodayinitiative.com/advisories/ZDI-22-130/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to trick the victim to visit a specially crafted website or open a file.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###