ICS Advisory

LCDS LAquis SCADA LQS File Parsing

Last Revised
Alert Code
ICSA-19-213-06

1. EXECUTIVE SUMMARY

  • CVSS v3 7.8
  • ATTENTION: Low skill level to exploit
  • Vendor: LCDS—Leão Consultoria e Desenvolvimento de Sistemas LTDA ME
  • Equipment: LAquis SCADA
  • Vulnerabilities: Out-of-bounds Read, Type Confusion

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow an attacker to obtain confidential information or execute remote code.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following version of LAquis SCADA, an industrial automation software, is affected:

  • SCADA 4.3.1.71

3.2 VULNERABILITY OVERVIEW

3.2.1    OUT-OF-BOUNDS READ CWE-125

Processing a specially crafted project file may trigger an out-of-bounds read, which may allow an attacker to obtain sensitive information.

CVE-2019-10994 has been assigned to this vulnerability. A CVSS v3 base score of 2.5 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).

3.2.2    ACCESS OF RESOURCE USING INCOMPATIBLE TYPE ('TYPE CONFUSION') CWE-843

A type confusion vulnerability may be exploited when LAquis SCADA processes a specially crafted project file.  This may allow an attacker to execute remote code.

CVE-2019-10980 has been assigned to this vulnerability. A CVSS v3 base score of 7.8 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

  • CRITICAL INFRASTRUCTURE SECTORS: Chemical, Commercial Facilities, Energy, Food and Agriculture, Transportation Systems, Water and Wastewater Systems
  • COUNTRIES/AREAS DEPLOYED: South America
  • COMPANY HEADQUARTERS LOCATION: Brazil

3.4 RESEARCHER

Francis Provencher (PRL), working with Trend Micro’s Zero Day Initiative, reported these vulnerabilities to CISA.

4. MITIGATIONS

LCDS recommends users update to Version 4.3.1.323, which can be found at the following location:

https://laquisscada.com

CISA recommends users take the following measures to protect themselves from social engineering attacks:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.



Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

LCDS - Leão Consultoria e Desenvolvimento de Sistemas Ltda ME