#VU17002 Out-of-bounds read in LAquis SCADA


Published: 2019-01-16

Vulnerability identifier: #VU17002

Vulnerability risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19004

CWE-ID: CWE-125

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
LAquis SCADA
Server applications / SCADA systems

Vendor: Leão Consultoria e Desenvolvimento de Sistemas

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The vulnerability exists due to an out-of bounds-read when processing malicious input. A remote attacker can trick the victim into opening a specially crafted report format file and trigger data exfiltration.

Mitigation
Update to version 4.1.0.4150.

Vulnerable software versions

LAquis SCADA: 4.1.0.3870


External links
http://ics-cert.us-cert.gov/advisories/ICSA-19-015-01


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability