Multiple vulnerabilities in Automation-Direct C-MORE EA9 HMI



Published: 2024-03-27
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2024-25136
CVE-2024-25137
CVE-2024-25138
CWE-ID CWE-22
CWE-121
CWE-256
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
C-MORE EA9 HMI EA9-T6CL
Hardware solutions / Firmware

C-MORE EA9 HMI EA9-T7CL
Hardware solutions / Firmware

C-MORE EA9 HMI EA0-T7CL-R
Hardware solutions / Firmware

C-MORE EA9 HMI EA9-T8CL
Hardware solutions / Firmware

C-MORE EA9 HMI EA9-T10CL
Hardware solutions / Firmware

C-MORE EA9 HMI EA9-T10WCL
Hardware solutions / Firmware

C-MORE EA9 HMI EA9-T12CL
Hardware solutions / Firmware

C-MORE EA9 HMI EA9-T15CL
Hardware solutions / Firmware

C-MORE EA9 HMI EA9-T15CL-R
Hardware solutions / Firmware

C-MORE EA9 HMI EA9-RHMI
Hardware solutions / Firmware

C-MORE EA9 HMI EA9-PGMSW
Hardware solutions / Firmware

Vendor AutomationDirect

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Path traversal

EUVDB-ID: #VU87862

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-25136

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences. A remote attacker can send a specially crafted HTTP request and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

C-MORE EA9 HMI EA9-T6CL: 6.77

C-MORE EA9 HMI EA9-T7CL: 6.77

C-MORE EA9 HMI EA0-T7CL-R: 6.77

C-MORE EA9 HMI EA9-T8CL: 6.77

C-MORE EA9 HMI EA9-T10CL: 6.77

C-MORE EA9 HMI EA9-T10WCL: 6.77

C-MORE EA9 HMI EA9-T12CL: 6.77

C-MORE EA9 HMI EA9-T15CL: 6.77

C-MORE EA9 HMI EA9-T15CL-R: 6.77

C-MORE EA9 HMI EA9-RHMI: 6.77

C-MORE EA9 HMI EA9-PGMSW: 6.77

External links

http://
http://www.cisa.gov/news-events/ics-advisories/icsa-24-086-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Stack-based buffer overflow

EUVDB-ID: #VU87865

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-25137

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error. A remote user can trigger stack-based buffer overflow and cause a denial of service condition on the target system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

C-MORE EA9 HMI EA9-T6CL: 6.77

C-MORE EA9 HMI EA9-T7CL: 6.77

C-MORE EA9 HMI EA0-T7CL-R: 6.77

C-MORE EA9 HMI EA9-T8CL: 6.77

C-MORE EA9 HMI EA9-T10CL: 6.77

C-MORE EA9 HMI EA9-T10WCL: 6.77

C-MORE EA9 HMI EA9-T12CL: 6.77

C-MORE EA9 HMI EA9-T15CL: 6.77

C-MORE EA9 HMI EA9-T15CL-R: 6.77

C-MORE EA9 HMI EA9-RHMI: 6.77

C-MORE EA9 HMI EA9-PGMSW: 6.77

External links

http://
http://www.cisa.gov/news-events/ics-advisories/icsa-24-086-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Unprotected storage of credentials

EUVDB-ID: #VU87866

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-25138

CWE-ID: CWE-256 - Unprotected Storage of Credentials

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to other users' credentials.

The vulnerability exists due to application stored credentials in plain text in a configuration file on the system. A remote user can view contents of the configuration file and gain access to passwords for 3rd party integration.

Mitigation

Install update from vendor's website.

Vulnerable software versions

C-MORE EA9 HMI EA9-T6CL: 6.77

C-MORE EA9 HMI EA9-T7CL: 6.77

C-MORE EA9 HMI EA0-T7CL-R: 6.77

C-MORE EA9 HMI EA9-T8CL: 6.77

C-MORE EA9 HMI EA9-T10CL: 6.77

C-MORE EA9 HMI EA9-T10WCL: 6.77

C-MORE EA9 HMI EA9-T12CL: 6.77

C-MORE EA9 HMI EA9-T15CL: 6.77

C-MORE EA9 HMI EA9-T15CL-R: 6.77

C-MORE EA9 HMI EA9-RHMI: 6.77

C-MORE EA9 HMI EA9-PGMSW: 6.77

External links

http://
http://www.cisa.gov/news-events/ics-advisories/icsa-24-086-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###