Multiple vulnerabilities in LCDS LAquis SCADA LQS



Published: 2019-08-21
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-10994
CVE-2019-10980
CWE-ID CWE-125
CWE-843
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
LAquis SCADA
Server applications / SCADA systems

Vendor Leão Consultoria e Desenvolvimento de Sistemas

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU19945

Risk: Low

CVSSv3.1: 2.2 [CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10994

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary error when the affected software processes a specially crafted project file. A local attacker can trigger out-of-bounds read error and obtain sensitive information on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

LAquis SCADA: 4.3.1.71

External links

http://www.us-cert.gov/ics/advisories/icsa-19-213-06


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Type Confusion

EUVDB-ID: #VU19944

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10980

CWE-ID: CWE-843 - Type confusion

Exploit availability: No

Description

The vulnerability allows a local attacker to execute arbitrary code on the target system.

The vulnerability exists due to a type confusion error when when the affected software processes a specially crafted project file. A local attacker can trigger a type confusion error and execute remote arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

LAquis SCADA: 4.3.1.71

External links

http://www.us-cert.gov/ics/advisories/icsa-19-213-06


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###