Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Code Execution Flaws Found in EZAutomation PLC, HMI Software

Researchers discovered that two pieces of software made by U.S.-based industrial automation solutions provider EZAutomation are affected by potentially serious vulnerabilities that can be exploited for remote code execution.

Researchers discovered that two pieces of software made by U.S.-based industrial automation solutions provider EZAutomation are affected by potentially serious vulnerabilities that can be exploited for remote code execution.

One of the flaws, tracked as CVE-2019-13518, has been described as a high-severity stack-based buffer overflow affecting versions 2.1.0 and prior of EZTouch Editor, a human-machine interface (HMI) editor.

An attacker can exploit the vulnerability to execute arbitrary code in the context of the current process by getting the targeted user to open a specially crafted EZP project file.

The second weakness, identified as CVE-2019-13522, has been described as a high-severity memory corruption issue impacting EZAutomation’s EZPLC Editor, a programming tool for programmable logic controllers (PLCs).

This security hole, which affects versions 1.8.41 and prior, also allows arbitrary code execution. An attacker must convince the targeted user to open a malicious EZC project file to trigger the exploit.

Learn More About Vulnerabilities in ICS Products at SecurityWeek’s 2019 ICS Cyber Security Conference

The flaws were discovered by the 9sg Security Team and reported to the vendor through Trend Micro’s Zero Day Initiative (ZDI) and the U.S. Department of Homeland Security’s Cybersecurity and Infrastructure Security Agency (CISA). The issues were first reported in late March, but it took until recently for EZAutomation to take action, and CISA at one point told ZDI that communication with the vendor “was limited.”

According to the advisories published by CISA, the vulnerabilities have been patched by EZAutomation in EZPLC Editor 1.9.0 and EZTouch Editor 2.2.0, but these versions do not appear to be available for download from the vendor’s site at the time of writing. SecurityWeek has reached out to EZAutomation for clarification and will update this article if the company responds.

Advertisement. Scroll to continue reading.

The vendor has also advised customers to reduce the risk of attacks by ensuring that they only open project files from trusted sources.

According to CISA, the impacted products are used worldwide in various sectors. EZAutomation says on its website that the EZ Touch HMI product is used by over 40,000 companies worldwide.

Related: Many Phoenix Contact PLCs Still Vulnerable Months After Researcher Issues Warning

Related: Flaw Exposes Mitsubishi PLCs to Remote DoS Attacks

Related: Critical Vulnerabilities Found in WAGO Industrial Switches

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.