-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0798
LCDS - Leão Consultoria e Desenvolvimento de Sistemas LTDA ME LAquis SCADA
                               24 March 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           LCDS - Leão Consultoria e Desenvolvimento de Sistemas LTDA ME
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-6020  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-082-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-082-01)

LCDS - Leão Consultoria e Desenvolvimento de Sistemas LTDA ME LAquis SCADA

Original release date: March 23, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security
(DHS) does not provide any warranties of any kind regarding any information
contained within. DHS does not endorse any commercial product or service,
referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the
header. For more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 5.3

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: LCDS - Leão Consultoria e Desenvolvimento de Sistemas LTDA ME

Equipment: LAquis SCADA

Vulnerability: Path Traversal

AFFECTED PRODUCTS

The following versions of LAquis SCADA, an industrial automation software,
are affected:

    LAquis SCADA software, versions prior to version 4.1.0.3237.

IMPACT

Successful exploitation of this vulnerability could allow an unprivileged,
malicious attacker to access files remotely.

MITIGATION

LCDS recommends that users update to the latest firmware, version 4.1.0.3237,
which can be found at the following location:

http://laquisscada.com/instale1.php

NCCIC/ICS-CERT recommends that users take defensive measures to minimize
the risk of exploitation of this vulnerability. Specifically, users should:

    Minimize network exposure for all control system devices and/or systems,
    and ensure that they are not accessible from the Internet.
    Locate control system networks and remote devices behind firewalls,
    and isolate them from the business network.
    When remote access is required, use secure methods, such as Virtual
    Private Networks (VPNs), recognizing that VPNs may have vulnerabilities
    and should be updated to the most current version available. Also
    recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are
available for reading and download, including Improving Industrial Control
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are
publicly available in the ICS‑CERT Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to ICS-CERT for
tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

PATH TRAVERSAL CWE-22

The path traversal vulnerability exists when an application does not
neutralize external input to ensure that users are not calling for absolute
path sequences outside of their privilege level.

CVE-2017-6020 has been assigned to this vulnerability. A CVSS v3
base score of 5.3 has been assigned; the CVSS vector string is
(AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

RESEARCHER

Karn Ganeshen, working with Trend Micro’s Zero Day Initiative (ZDI),
discovered this vulnerability.

BACKGROUND

Critical Infrastructure Sector(s): Chemical, Commercial Facilities, Energy,
Food and Agriculture, Transportation Systems, Water and Wastewater Systems

Countries/Areas Deployed: South America

Company Headquarters Location: Joinville-SC, Brazil

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov
Toll Free: 1-877-776-7585
International Callers: (208) 526-0900

For industrial control systems security information and incident reporting:
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You
can help by choosing one of the links below to provide feedback about
this product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZZd9
-----END PGP SIGNATURE-----