CVE-2025-0960 (GCVE-0-2025-0960)
Vulnerability from cvelistv5 – Published: 2025-02-04 19:34 – Updated: 2025-02-04 19:50
VLAI?
Summary
AutomationDirect C-more EA9 HMI contains a function with bounds checks that can be skipped, which could result in an attacker abusing the function to cause a denial-of-service condition or achieving remote code execution on the affected device.
Severity ?
9.8 (Critical)
CWE
- CWE-120 - Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
Assigner
References
Impacted products
| Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| AutomationDirect | C-more EA9 HMI EA9-T6CL |
Affected:
0 , ≤ v6.79
(custom)
|
|||||||||||||||||||||||||||||||||||||||||||||||
|
|||||||||||||||||||||||||||||||||||||||||||||||||
Credits
Sharon Brizinov of Claroty Team82 reported this vulnerability to CISA.
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2025-0960",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-02-04T19:50:44.079280Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-02-04T19:50:52.268Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"defaultStatus": "unaffected",
"product": "C-more EA9 HMI EA9-T6CL",
"vendor": "AutomationDirect",
"versions": [
{
"lessThanOrEqual": "v6.79",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "C-more EA9 HMI EA9-T7CL-R",
"vendor": "AutomationDirect",
"versions": [
{
"lessThanOrEqual": "v6.79",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "C-more EA9 HMI EA9-T7CL",
"vendor": "AutomationDirect",
"versions": [
{
"lessThanOrEqual": "v6.79",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "C-more EA9 HMI EA9-T8CL",
"vendor": "AutomationDirect",
"versions": [
{
"lessThanOrEqual": "v6.79",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "C-more EA9 HMI EA9-T10CL",
"vendor": "AutomationDirect",
"versions": [
{
"lessThanOrEqual": "v6.79",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "C-more EA9 HMI EA9-T10WCL",
"vendor": "AutomationDirect",
"versions": [
{
"lessThanOrEqual": "v6.79",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "C-more EA9 HMI EA9-T12CL",
"vendor": "AutomationDirect",
"versions": [
{
"lessThanOrEqual": "v6.79",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "C-more EA9 HMI EA9-T15CL-R",
"vendor": "AutomationDirect",
"versions": [
{
"lessThanOrEqual": "v6.79",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "C-more EA9 HMI EA9-T15CL",
"vendor": "AutomationDirect",
"versions": [
{
"lessThanOrEqual": "v6.79",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
},
{
"defaultStatus": "unaffected",
"product": "C-more EA9 HMI EA9-RHMI",
"vendor": "AutomationDirect",
"versions": [
{
"lessThanOrEqual": "v6.79",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
}
],
"credits": [
{
"lang": "en",
"type": "finder",
"value": "Sharon Brizinov of Claroty Team82 reported this vulnerability to CISA."
}
],
"datePublic": "2025-02-04T16:00:00.000Z",
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eAutomationDirect C-more EA9 HMI contains a function with bounds checks that can be skipped, which could result in an attacker abusing the function to cause a denial-of-service condition or achieving remote code execution on the affected device.\u003c/span\u003e"
}
],
"value": "AutomationDirect C-more EA9 HMI contains a function with bounds checks that can be skipped, which could result in an attacker abusing the function to cause a denial-of-service condition or achieving remote code execution on the affected device."
}
],
"metrics": [
{
"cvssV4_0": {
"Automatable": "NOT_DEFINED",
"Recovery": "NOT_DEFINED",
"Safety": "NOT_DEFINED",
"attackComplexity": "LOW",
"attackRequirements": "NONE",
"attackVector": "NETWORK",
"baseScore": 9.3,
"baseSeverity": "CRITICAL",
"privilegesRequired": "NONE",
"providerUrgency": "NOT_DEFINED",
"subAvailabilityImpact": "NONE",
"subConfidentialityImpact": "NONE",
"subIntegrityImpact": "NONE",
"userInteraction": "NONE",
"valueDensity": "NOT_DEFINED",
"vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N",
"version": "4.0",
"vulnAvailabilityImpact": "HIGH",
"vulnConfidentialityImpact": "HIGH",
"vulnIntegrityImpact": "HIGH",
"vulnerabilityResponseEffort": "NOT_DEFINED"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
},
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-120",
"description": "CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-02-04T19:34:25.961Z",
"orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
"shortName": "icscert"
},
"references": [
{
"url": "https://www.cisa.gov/news-events/ics-advisories/icsa-25-035-08"
},
{
"url": "https://community.automationdirect.com/s/cybersecurity/security-advisories"
}
],
"solutions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cp\u003eAutomationDirect recommends that users update C-MORE EA9 HMI software and firmware to \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://support.automationdirect.com/firmware/historydetail.php?pid=62\"\u003eV6.80\u003c/a\u003e.\u003c/p\u003e\u003cbr\u003e"
}
],
"value": "AutomationDirect recommends that users update C-MORE EA9 HMI software and firmware to V6.80 https://support.automationdirect.com/firmware/historydetail.php ."
}
],
"source": {
"advisory": "ICSA-25-035-08",
"discovery": "EXTERNAL"
},
"title": "AutomationDirect C-more EA9 HMI Classic Buffer Overflow",
"workarounds": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cp\u003eIf an immediate update is not feasible, AutomationDirect recommends \nconsidering the following interim steps until the programming software \ncan be updated:\u003c/p\u003e\u003cul\u003e\u003cli\u003eIsolate the HMI Workstation: Disconnect the \nHMI from external networks (e.g., internet or corporate LAN) to limit \nexposure to external threats.\u003c/li\u003e\u003cli\u003eUse dedicated, secure internal networks or air-gapped systems for communication with programmable devices.\u003c/li\u003e\u003cli\u003eControl Access: Restrict physical and logical access to the HMI to authorized personnel only.\u003c/li\u003e\u003cli\u003eImplement\n Whitelisting: Use application whitelisting to allow only pre-approved \nand trusted software to execute on the HMI. Block untrusted or \nunauthorized applications.\u003c/li\u003e\u003cli\u003eApply Endpoint Security Measures: Use\n antivirus or endpoint detection and response (EDR) tools to monitor for\n and mitigate threats. Ensure that host-based firewalls are properly \nconfigured to block unauthorized access.\u003c/li\u003e\u003cli\u003eMonitor and Log \nActivity: Enable logging and monitoring of system activities to detect \npotential anomalies or unauthorized actions. Regularly review logs for \nsuspicious activity.\u003c/li\u003e\u003cli\u003eUse Secure Backup and Recovery: Regularly \nback up the workstation and its configurations to a secure location. \nTest recovery procedures to ensure minimal downtime in the event of an \nincident.\u003c/li\u003e\u003cli\u003eConduct Regular Risk Assessments: Continuously assess \nthe risks posed by the outdated software and adjust mitigation measures \nas necessary.\u003c/li\u003e\u003c/ul\u003e\n\n\u003cbr\u003e"
}
],
"value": "If an immediate update is not feasible, AutomationDirect recommends \nconsidering the following interim steps until the programming software \ncan be updated:\n\n * Isolate the HMI Workstation: Disconnect the \nHMI from external networks (e.g., internet or corporate LAN) to limit \nexposure to external threats.\n * Use dedicated, secure internal networks or air-gapped systems for communication with programmable devices.\n * Control Access: Restrict physical and logical access to the HMI to authorized personnel only.\n * Implement\n Whitelisting: Use application whitelisting to allow only pre-approved \nand trusted software to execute on the HMI. Block untrusted or \nunauthorized applications.\n * Apply Endpoint Security Measures: Use\n antivirus or endpoint detection and response (EDR) tools to monitor for\n and mitigate threats. Ensure that host-based firewalls are properly \nconfigured to block unauthorized access.\n * Monitor and Log \nActivity: Enable logging and monitoring of system activities to detect \npotential anomalies or unauthorized actions. Regularly review logs for \nsuspicious activity.\n * Use Secure Backup and Recovery: Regularly \nback up the workstation and its configurations to a secure location. \nTest recovery procedures to ensure minimal downtime in the event of an \nincident.\n * Conduct Regular Risk Assessments: Continuously assess \nthe risks posed by the outdated software and adjust mitigation measures \nas necessary."
}
],
"x_generator": {
"engine": "Vulnogram 0.2.0"
}
}
},
"cveMetadata": {
"assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6",
"assignerShortName": "icscert",
"cveId": "CVE-2025-0960",
"datePublished": "2025-02-04T19:34:25.961Z",
"dateReserved": "2025-01-31T22:04:58.932Z",
"dateUpdated": "2025-02-04T19:50:52.268Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-0960\",\"sourceIdentifier\":\"ics-cert@hq.dhs.gov\",\"published\":\"2025-02-04T20:15:50.103\",\"lastModified\":\"2025-02-04T20:15:50.103\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"AutomationDirect C-more EA9 HMI contains a function with bounds checks that can be skipped, which could result in an attacker abusing the function to cause a denial-of-service condition or achieving remote code execution on the affected device.\"},{\"lang\":\"es\",\"value\":\"AutomationDirect C-more EA9 HMI contiene una funci\u00f3n con controles de los l\u00edmites que se pueden omitir, lo que podr\u00eda provocar que un atacante abuse de la funci\u00f3n para provocar una condici\u00f3n de denegaci\u00f3n de servicio o lograr la ejecuci\u00f3n remota de c\u00f3digo en el dispositivo afectado.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"ics-cert@hq.dhs.gov\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":9.3,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"NONE\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"vulnConfidentialityImpact\":\"HIGH\",\"vulnIntegrityImpact\":\"HIGH\",\"vulnAvailabilityImpact\":\"HIGH\",\"subConfidentialityImpact\":\"NONE\",\"subIntegrityImpact\":\"NONE\",\"subAvailabilityImpact\":\"NONE\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirement\":\"NOT_DEFINED\",\"integrityRequirement\":\"NOT_DEFINED\",\"availabilityRequirement\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedVulnIntegrityImpact\":\"NOT_DEFINED\",\"modifiedVulnAvailabilityImpact\":\"NOT_DEFINED\",\"modifiedSubConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedSubIntegrityImpact\":\"NOT_DEFINED\",\"modifiedSubAvailabilityImpact\":\"NOT_DEFINED\",\"Safety\":\"NOT_DEFINED\",\"Automatable\":\"NOT_DEFINED\",\"Recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}],\"cvssMetricV31\":[{\"source\":\"ics-cert@hq.dhs.gov\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"ics-cert@hq.dhs.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-120\"}]}],\"references\":[{\"url\":\"https://community.automationdirect.com/s/cybersecurity/security-advisories\",\"source\":\"ics-cert@hq.dhs.gov\"},{\"url\":\"https://www.cisa.gov/news-events/ics-advisories/icsa-25-035-08\",\"source\":\"ics-cert@hq.dhs.gov\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-0960\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-02-04T19:50:44.079280Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-02-04T19:50:48.384Z\"}}], \"cna\": {\"title\": \"AutomationDirect C-more EA9 HMI Classic Buffer Overflow\", \"source\": {\"advisory\": \"ICSA-25-035-08\", \"discovery\": \"EXTERNAL\"}, \"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"value\": \"Sharon Brizinov of Claroty Team82 reported this vulnerability to CISA.\"}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV4_0\": {\"Safety\": \"NOT_DEFINED\", \"version\": \"4.0\", \"Recovery\": \"NOT_DEFINED\", \"baseScore\": 9.3, \"Automatable\": \"NOT_DEFINED\", \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"valueDensity\": \"NOT_DEFINED\", \"vectorString\": \"CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N\", \"providerUrgency\": \"NOT_DEFINED\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"NONE\", \"privilegesRequired\": \"NONE\", \"subIntegrityImpact\": \"NONE\", \"vulnIntegrityImpact\": \"HIGH\", \"subAvailabilityImpact\": \"NONE\", \"vulnAvailabilityImpact\": \"HIGH\", \"subConfidentialityImpact\": \"NONE\", \"vulnConfidentialityImpact\": \"HIGH\", \"vulnerabilityResponseEffort\": \"NOT_DEFINED\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}, {\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 9.8, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"AutomationDirect\", \"product\": \"C-more EA9 HMI EA9-T6CL\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"v6.79\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"AutomationDirect\", \"product\": \"C-more EA9 HMI EA9-T7CL-R\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"v6.79\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"AutomationDirect\", \"product\": \"C-more EA9 HMI EA9-T7CL\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"v6.79\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"AutomationDirect\", \"product\": \"C-more EA9 HMI EA9-T8CL\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"v6.79\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"AutomationDirect\", \"product\": \"C-more EA9 HMI EA9-T10CL\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"v6.79\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"AutomationDirect\", \"product\": \"C-more EA9 HMI EA9-T10WCL\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"v6.79\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"AutomationDirect\", \"product\": \"C-more EA9 HMI EA9-T12CL\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"v6.79\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"AutomationDirect\", \"product\": \"C-more EA9 HMI EA9-T15CL-R\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"v6.79\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"AutomationDirect\", \"product\": \"C-more EA9 HMI EA9-T15CL\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"v6.79\"}], \"defaultStatus\": \"unaffected\"}, {\"vendor\": \"AutomationDirect\", \"product\": \"C-more EA9 HMI EA9-RHMI\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"versionType\": \"custom\", \"lessThanOrEqual\": \"v6.79\"}], \"defaultStatus\": \"unaffected\"}], \"solutions\": [{\"lang\": \"en\", \"value\": \"AutomationDirect recommends that users update C-MORE EA9 HMI software and firmware to V6.80 https://support.automationdirect.com/firmware/historydetail.php .\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cp\u003eAutomationDirect recommends that users update C-MORE EA9 HMI software and firmware to \u003ca target=\\\"_blank\\\" rel=\\\"nofollow\\\" href=\\\"https://support.automationdirect.com/firmware/historydetail.php?pid=62\\\"\u003eV6.80\u003c/a\u003e.\u003c/p\u003e\u003cbr\u003e\", \"base64\": false}]}], \"datePublic\": \"2025-02-04T16:00:00.000Z\", \"references\": [{\"url\": \"https://www.cisa.gov/news-events/ics-advisories/icsa-25-035-08\"}, {\"url\": \"https://community.automationdirect.com/s/cybersecurity/security-advisories\"}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"If an immediate update is not feasible, AutomationDirect recommends \\nconsidering the following interim steps until the programming software \\ncan be updated:\\n\\n * Isolate the HMI Workstation: Disconnect the \\nHMI from external networks (e.g., internet or corporate LAN) to limit \\nexposure to external threats.\\n * Use dedicated, secure internal networks or air-gapped systems for communication with programmable devices.\\n * Control Access: Restrict physical and logical access to the HMI to authorized personnel only.\\n * Implement\\n Whitelisting: Use application whitelisting to allow only pre-approved \\nand trusted software to execute on the HMI. Block untrusted or \\nunauthorized applications.\\n * Apply Endpoint Security Measures: Use\\n antivirus or endpoint detection and response (EDR) tools to monitor for\\n and mitigate threats. Ensure that host-based firewalls are properly \\nconfigured to block unauthorized access.\\n * Monitor and Log \\nActivity: Enable logging and monitoring of system activities to detect \\npotential anomalies or unauthorized actions. Regularly review logs for \\nsuspicious activity.\\n * Use Secure Backup and Recovery: Regularly \\nback up the workstation and its configurations to a secure location. \\nTest recovery procedures to ensure minimal downtime in the event of an \\nincident.\\n * Conduct Regular Risk Assessments: Continuously assess \\nthe risks posed by the outdated software and adjust mitigation measures \\nas necessary.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cp\u003eIf an immediate update is not feasible, AutomationDirect recommends \\nconsidering the following interim steps until the programming software \\ncan be updated:\u003c/p\u003e\u003cul\u003e\u003cli\u003eIsolate the HMI Workstation: Disconnect the \\nHMI from external networks (e.g., internet or corporate LAN) to limit \\nexposure to external threats.\u003c/li\u003e\u003cli\u003eUse dedicated, secure internal networks or air-gapped systems for communication with programmable devices.\u003c/li\u003e\u003cli\u003eControl Access: Restrict physical and logical access to the HMI to authorized personnel only.\u003c/li\u003e\u003cli\u003eImplement\\n Whitelisting: Use application whitelisting to allow only pre-approved \\nand trusted software to execute on the HMI. Block untrusted or \\nunauthorized applications.\u003c/li\u003e\u003cli\u003eApply Endpoint Security Measures: Use\\n antivirus or endpoint detection and response (EDR) tools to monitor for\\n and mitigate threats. Ensure that host-based firewalls are properly \\nconfigured to block unauthorized access.\u003c/li\u003e\u003cli\u003eMonitor and Log \\nActivity: Enable logging and monitoring of system activities to detect \\npotential anomalies or unauthorized actions. Regularly review logs for \\nsuspicious activity.\u003c/li\u003e\u003cli\u003eUse Secure Backup and Recovery: Regularly \\nback up the workstation and its configurations to a secure location. \\nTest recovery procedures to ensure minimal downtime in the event of an \\nincident.\u003c/li\u003e\u003cli\u003eConduct Regular Risk Assessments: Continuously assess \\nthe risks posed by the outdated software and adjust mitigation measures \\nas necessary.\u003c/li\u003e\u003c/ul\u003e\\n\\n\u003cbr\u003e\", \"base64\": false}]}], \"x_generator\": {\"engine\": \"Vulnogram 0.2.0\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"AutomationDirect C-more EA9 HMI contains a function with bounds checks that can be skipped, which could result in an attacker abusing the function to cause a denial-of-service condition or achieving remote code execution on the affected device.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cspan style=\\\"background-color: rgb(255, 255, 255);\\\"\u003eAutomationDirect C-more EA9 HMI contains a function with bounds checks that can be skipped, which could result in an attacker abusing the function to cause a denial-of-service condition or achieving remote code execution on the affected device.\u003c/span\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-120\", \"description\": \"CWE-120 Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"7d14cffa-0d7d-4270-9dc0-52cabd5a23a6\", \"shortName\": \"icscert\", \"dateUpdated\": \"2025-02-04T19:34:25.961Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-0960\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-02-04T19:50:52.268Z\", \"dateReserved\": \"2025-01-31T22:04:58.932Z\", \"assignerOrgId\": \"7d14cffa-0d7d-4270-9dc0-52cabd5a23a6\", \"datePublished\": \"2025-02-04T19:34:25.961Z\", \"assignerShortName\": \"icscert\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…