Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

AutomationDirect Patches Vulnerabilities in PLC, HMI Products

The US Cybersecurity and Infrastructure Security Agency (CISA) has informed organizations that AutomationDirect has patched several high-severity vulnerabilities in some of its programmable logic controller (PLC) and human-machine interface (HMI) products.

The US Cybersecurity and Infrastructure Security Agency (CISA) has informed organizations that AutomationDirect has patched several high-severity vulnerabilities in some of its programmable logic controller (PLC) and human-machine interface (HMI) products.

Cumming, Georgia-based AutomationDirect provides a wide range of industrial control systems (ICS). The company sells its devices directly in the United States and Canada, but the products are also sold to organizations in other regions of the world through international distributors.

Researchers at industrial cybersecurity firm Dragos discovered that some of the company’s PLC and HMI products are affected by vulnerabilities that could allow an attacker to cause disruption and make unauthorized changes to targeted devices.

CISA has published three advisories. One of them describes two vulnerabilities affecting C-more EA9 industrial touchscreen HMIs, including a DLL hijacking flaw affecting the installer and an issue related to the insecure transmission of credentials.

DLL hijacking vulnerabilities can typically be exploited by an attacker that has access to the targeted system to execute code with elevated privileges. The insecure transmission of credentials can be exploited by a man-in-the-middle (MitM) attacker to intercept a user’s credentials for the HMI web server and use them to log in to the system.

These security holes have been patched with the release of firmware version 6.73. Placing the HMI behind a VPN and disabling the web server feature reduces the risk of exploitation.

A Shodan search appears to show tens of these HMIs being exposed directly to the internet, mainly located in the United States.

Learn more about vulnerabilities in industrial systems at 

Advertisement. Scroll to continue reading.

SecurityWeek’s ICS Cyber Security Conference

The two other advisories from CISA describe vulnerabilities in DirectLOGIC PLCs, one for serial communications and one for Ethernet communications.AutomationDirect PLC vulnerabilities

Some DirectLOGIC devices with Ethernet communication modules are affected by two flaws. They can be exploited by an attacker who has access to the controller by sending specially crafted packets that cause the device to enter a denial of service (DoS) condition or to cause the controller to return its password in clear text. The password can then be used by the attacker to access the controller and make malicious changes.

The PLCs with serial communication are affected by the password disclosure vulnerability.

AutomationDirect has released firmware version 2.72 to prevent the device from leaking the password. The vendor has also added protections against brute-force attacks and it has shared some recommendations on how users can mitigate risks.

Some of the affected products have been discontinued and users have been advised to consider upgrading their devices to newer models.

The vulnerabilities identified by Dragos have been assigned the CVE identifiers CVE-2022-2003, CVE-2022-2004, CVE-2022-2005 and CVE-2022-2006.

Related: New Vulnerabilities Can Allow Hackers to Remotely Crash Siemens PLCs

Related: New Vulnerabilities Allow Stuxnet-Style Attacks Against Rockwell PLCs

Related: High-Severity Vulnerabilities Patched in Omron PLC Programming Software

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.