-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2899
       Advisory (ICSA-19-213-06) LCDS LAquis SCADA LQS File Parsing
                               2 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           LAquis SCADA
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10994 CVE-2019-10980 

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-19-213-06

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-19-213-06)

LCDS LAquis SCADA LQS File Parsing

Original release date: August 01, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low skill level to exploit
  o Vendor: LCDS-Leao Consultoria e Desenvolvimento de Sistemas LTDA ME
  o Equipment: LAquis SCADA
  o Vulnerabilities: Out-of-bounds Read, Type Confusion

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to
obtain confidential information or execute remote code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following version of LAquis SCADA, an industrial automation software, is
affected:

  o SCADA 4.3.1.71

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS READ CWE-125

Processing a specially crafted project file may trigger an out-of-bounds read,
which may allow an attacker to obtain sensitive information.

CVE-2019-10994 has been assigned to this vulnerability. A CVSS v3 base score of
2.5 has been calculated; the CVSS vector string is ( AV:L/AC:H/PR:N/UI:R/S:U/
C:L/I:N/A:N ).

3.2.2 ACCESS OF RESOURCE USING INCOMPATIBLE TYPE ('TYPE CONFUSION') CWE-843

A type confusion vulnerability may be exploited when LAquis SCADA processes a
specially crafted project file. This may allow an attacker to execute remote
code.

CVE-2019-10980 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Commercial Facilities, Energy,
    Food and Agriculture, Transportation Systems, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: South America
  o COMPANY HEADQUARTERS LOCATION: Brazil

3.4 RESEARCHER

Francis Provencher (PRL), working with Trend Micro's Zero Day Initiative,
reported these vulnerabilities to CISA.

4. MITIGATIONS

LCDS recommends users update to Version 4.3.1.323, which can be found at the
following location:

https://laquisscada.com

CISA recommends users take the following measures to protect themselves from
social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXUPNmGaOgq3Tt24GAQheyw/8CTRtNJJJQ5sSoNRAhJcSIsp8Da0Bpq7C
PtyDKXTgEqnFSQiqrmKA8DPN+PXIxG9XeFtDb9AmyweOl5BnhN0DK91SdDew2u6Z
+UI+BzdX5kFq3bHIQOArv/7qVb0ZpXk6Yf15V+3To1o85/5QhEduwaphGdWJNIon
/wxwrE3Y2cMWkr98yd8efhGAUOnS32MNHA7VWMnQNMxuKPjopkxagQ8hxmGgPpww
vp8dOHBDtB1C49HoB0udoEV7VUeo9iq1NH/+DTW+T5kv4WG3ZvCFWixm1ICTCAfo
F2s3VC0hJRvy1tN7Idm20ByHtQJR9+7uv47gGIc7up3pUAu9hWW80ZvFvJs0dSJ0
/aXFMVU/4Zq6iBba/srGXNBlmu9ep721GzVV5iq+ytkK70J+yA2z2H870G+tSY8H
GS4IAZV3fULTKXYqcAgW3JpadoL2z5exKcqi5ACpgbWH5/RAtbJM2ytT1AXgPtrD
7z5CfzUja7e+sDt17NumpKZHL4ZaCSIcW4xXQsUr2C3H4xWQqexH1T/tZFsahRpY
cFf7vhYm1rAhGGGIqbSauP35ZQuoE3bA8ne9sl0mwaA52VPuINDfQ17kV4khBBHj
JE1wgfdLG30pGGbbD9P0Xga+zqxq15AzZVxrvVL6vKa/fvwFR0o47BaYZWD7RWr8
f/EmTov6s+8=
=ISyY
-----END PGP SIGNATURE-----