Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Code Execution Flaws Found in WECON Industrial Products

A significant number of vulnerabilities have been found recently in products from China-based WECON, but the vendor has been slow to release patches.

A significant number of vulnerabilities have been found recently in products from China-based WECON, but the vendor has been slow to release patches.

WECON specializes in human-machine interfaces (HMIs), programmable logic controllers (PLCs), and industrial PCs. The company’s products are used all around the world, particularly in the critical manufacturing, energy, and water and wastewater sectors.

An advisory published recently by ICS-CERT reveals that researchers Mat Powell and Natnael Samson discovered several vulnerabilities in WECON’s PI Studio HMI software. The list includes a critical stack-based buffer overflow that allows remote code execution, a high severity out-of-bounds write bug that also allows code execution, and two medium severity information disclosure flaws.

According to ICS-CERT, WECON has confirmed the vulnerabilities, but it has yet to release any patches.

ICS-CERT has this year published four advisories describing vulnerabilities in WECON products, including a medium severity flaw in the company’s PLC Editor ladder logic software, and several high and medium severity bugs in LeviStudio applications.

Learn More About ICS Vulnerabilities at SecurityWeek’s 2018 ICS Cyber Security Conference

All the vulnerabilities for which ICS-CERT has published advisories were reported by Samson, Powell and other researchers through Trend Micro’s Zero Day Initiative (ZDI).

In fact, ZDI has already published 116 advisories in 2018 and over a dozen will be published in the upcoming period. However, it’s worth noting that ZDI typically publishes multiple advisories for a single CVE as each advisory covers a variation of the same vulnerability.

Advertisement. Scroll to continue reading.

On the other hand, many of the ICS-CERT advisories and a vast majority of the advisories from ZDI were published before patches were made available by the vendor.

A majority of the security holes allow remote code execution, but since they are related to how the affected applications handle certain file types, the attacker would need to convince the targeted user to open a specially crafted file in order to trigger the exploit.

Related: Hackers Can Chain Multiple Flaws to Attack WAGO HMI Devices

Related: CredSSP Flaw Exposes Pepperl+Fuchs HMI Devices to Attacks

Related: Flaw in Schneider PLC Allows Significant Disruption to ICS

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.