-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0846
            Advisory (ICSA-19-073-01) LCDS - Leao Consultoria e
        Desenvolvimento de Sistemas Ltda ME LAquis SCADA ELS Files
                               15 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           LAquis SCADA
Publisher:         ICS-CERT
Operating System:  Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-6536  

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-19-073-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-19-073-01)

LCDS - Leao Consultoria e Desenvolvimento de Sistemas Ltda ME LAquis SCADA ELS
Files

Original release date: March 14, 2019

Legal Notice

All information products included in http://ics-cert.us-cert.gov are
provided"as is" for informational purposes only. The Department of Homeland
Security (DHS) does not provide any warranties of any kind regarding any
information contained within. DHS does not endorse any commercial product or
service, referenced in this product or otherwise. Further dissemination of this
product is governed by the Traffic Light Protocol (TLP) marking in the header.
For more information about TLP, see http://www.us-cert.gov/tlp/ .

1. EXECUTIVE SUMMARY

  o CVSS v3 7.8
  o ATTENTION: Low skill level to exploit
  o Vendor: LCDS-Leao Consultoria e Desenvolvimento de Sistemas LTDA ME
  o Equipment: LAquis SCADA
  o Vulnerability: Out-of-Bounds Write

2. RISK EVALUATION

Successful exploitation of this vulnerability could allow remote code
execution.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following version of LAquis SCADA, an industrial automation software, is
affected:

  o SCADA 4.1.0.4150

3.2 VULNERABILITY OVERVIEW

3.2.1 OUT-OF-BOUNDS WRITE CWE-787

Opening specially crafted ELS file may result in a write past the end of an
allocated buffer, which may allow an attacker to execute remote code in the
context of the current process.

CVE-2019-6536 has been assigned to this vulnerability. A CVSS v3 base score of
7.8 has been calculated; the CVSS vector string is ( AV:L/AC:L/PR:N/UI:R/S:U/
C:H/I:H/A:H ).

3.3 BACKGROUND

  o CRITICAL INFRASTRUCTURE SECTORS: Chemical, Commercial Facilities, Energy,
    Food and Agriculture, Transportation Systems, Water and Wastewater Systems
  o COUNTRIES/AREAS DEPLOYED: South America
  o COMPANY HEADQUARTERS LOCATION: Brazil

3.4 RESEARCHER

Mat Powell, working with Zero Day Initiative, reported this vulnerability to
NCCIC.

4. MITIGATIONS

LCDS recommends users update to Version 4.3.1.71, which can be found at the
following location:

https://laquisscada.com

NCCIC recommends that users take the following measures to protect themselves
from social engineering attacks:

  o Do not click web links or open unsolicited attachments in email messages.
  o Refer to Recognizing and Avoiding Email Scams for more information on
    avoiding email scams.
  o Refer to Avoiding Social Engineering and Phishing Attacks for more
    information on social engineering attacks.

NCCIC reminds organizations to perform proper impact analysis and risk
assessment prior to deploying defensive measures.

NCCIC also provides a section for control systems security recommended
practices on the ICS-CERT web page. Several recommended practices are available
for reading and download, including Improving Industrial Control Systems
Cybersecurity with Defense-in-Depth Strategies .

Additional mitigation guidance and recommended practices are publicly available
on the ICS-CERT website in the Technical Information Paper,
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation
Strategies .

Organizations observing any suspected malicious activity should follow their
established internal procedures and report their findings to NCCIC for tracking
and correlation against other incidents.

This vulnerability is exploitable locally. No known public exploits
specifically target this vulnerability.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=klzs
-----END PGP SIGNATURE-----