-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1589
                Advisory (icsa-20-119-01) LCDS LAquis SCADA
                                5 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           LCDS LAquis SCADA
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Unauthorised Access    -- Existing Account
                   Create Arbitrary Files -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10622 CVE-2020-10618 

Original Bulletin: 
   https://www.us-cert.gov/ics/advisories/icsa-20-119-01

- --------------------------BEGIN INCLUDED TEXT--------------------

ICS Advisory (ICSA-20-119-01)

LCDS LAquis SCADA

Original release date: April 28, 2020

Legal Notice

All information products included in https://us-cert.gov/ics are provided"as
is" for informational purposes only. The Department of Homeland Security (DHS)
does not provide any warranties of any kind regarding any information contained
within. DHS does not endorse any commercial product or service, referenced in
this product or otherwise. Further dissemination of this product is governed by
the Traffic Light Protocol (TLP) marking in the header. For more information
about TLP, see https://www.us-cert.gov/tlp/ .



1. EXECUTIVE SUMMARY

  o CVSS v3 6.5
  o ATTENTION: Low skill level to exploit
  o Vendor: LCDS-Leao Consultoria e Desenvolvimento de Sistemas LTDA ME
  o Equipment: LAquis SCADA
  o Vulnerabilities: Exposure of Sensitive Information to an Unauthorized
    Actor, Improper Input Validation

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow unauthorized
attackers to view sensitive information and create files in arbitrary
locations.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of LAquis SCADA are affected:

  o LAquis SCADA Versions 4.3.1 and prior

3.2 VULNERABILITY OVERVIEW

3.2.1 EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

The affected product is vulnerable to sensitive information exposure by
unauthorized users.

CVE-2020-10618 has been assigned to this vulnerability. A CVSS v3 base score of
5.5 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:N/A:N ).

3.2.2 IMPROPER INPUT VALIDATION CWE-20

The affected product is vulnerable to arbitrary file creation by unauthorized
users.

CVE-2020-10622 has been assigned to this vulnerability. A CVSS v3 base score of
6.5 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:H/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Commercial Facilities, Energy,
    Food and Agriculture, Transportation Systems, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: South America
  o COMPANY HEADQUARTERS LOCATION: Brazil

3.4 RESEARCHER

Natnael Samson (@NattiSamson) working with Trend Micro's Zero Day Initiative
reported these vulnerabilities to CISA.

4. MITIGATIONS

LCDS recommends users update to the latest version of LAquis SCADA .

CISA recommends users take defensive measures to minimize the risk of
exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

  o Ensure that principles of least privilege are followed.
  o Restrict physical access to critical systems.

CISA also provides a section for control systems security recommended practices
on the ICS webpage on us-cert.gov . Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS webpage on us-cert.gov in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to CISA for tracking
and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These
vulnerabilities are not exploitable remotely.

For any questions related to this report, please contact the CISA at:

Email: CISAservicedesk@cisa.dhs.gov
Toll Free: 1-888-282-0870

CISA continuously strives to improve its products and services. You can help by
choosing one of the links below to provide feedback about this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXrDwd2aOgq3Tt24GAQgA/Q//USDiXHSE75GADAYkNu0Pq84FRa8db/CN
quy0DQVwjZHgIgPIyKBOaVoADY/Xc3BPpHGPxb0Gn8h7tOQmJnsGV4S96MDFLi+o
+La4vFcn0scqiuMW24JI3UKzvFiR3cPEGGeed05XC44ZEEMALKodeniTJcTPFxpx
JuRY1UnYRxQPTQHabUgzJisUK3pw73wr13WsqQ6n0pcZAgPphGBYMuIqPuEejJj6
IJvXlous+OdKUrYCej+KkKBIHCKu+q6GTfXp7ARwAWYKyJR13E2W6Hye91Qi9jbI
Bc2QAnUQej2yj6jNlhfWua/KhkuJjuhCUuSVEbj4gNsF1PPEZqdAICmbP40xi788
mWqj/dlsxsJEUljIniKarX0GvNb3gv11OSOfZoj9H29r9pDqSoc3Qw730YS65E0R
/CZ/f6AWCBEegSVMwgjX7aov9Y5QO3Is8cV9KU+5+5fXCJ6U/1lufef1jTG63xlL
1aYJ4Uw/nIOKNj4rkxaYRlbT1pI7lp/TfjxHOsLKG5UHNuVYuQiOo0mm3gn/HoXu
s9gRTx28JWIP77FdOPn3BfrLht4swsXCs1Oy/I9IMDfES152ZO/skPD4xigiok9f
irOKMteGfGxl5zAjH2Dl3uIONUXY6pZPWMmglQIA9cSe6QSd+185dSNOc5g3ZDNy
5fGOe2Cw0rI=
=id2j
-----END PGP SIGNATURE-----