ICS Advisory

LCDS - Leão Consultoria e Desenvolvimento de Sistemas Ltda ME LAquis SCADA

Last Revised
Alert Code
ICSA-17-082-01

CVSS v3 5.3

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: LCDS - Leão Consultoria e Desenvolvimento de Sistemas Ltda ME

Equipment: LAquis SCADA

Vulnerability: Path Traversal

AFFECTED PRODUCTS

The following versions of LAquis SCADA, an industrial automation software, are affected:

  • LAquis SCADA software, versions prior to version 4.1.0.3237.

IMPACT

Successful exploitation of this vulnerability could allow an unprivileged, malicious attacker to access files remotely.

MITIGATION

LCDS recommends that users update to the latest firmware, version 4.1.0.3237, which can be found at the following location:

http://laquisscada.com/instale1.php

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

The path traversal vulnerability exists when an application does not neutralize external input to ensure that users are not calling for absolute path sequences outside of their privilege level.

CVE-2017-6020 has been assigned to this vulnerability. A CVSS v3 base score of 5.3 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).

RESEARCHER

Karn Ganeshen, working with Trend Micro’s Zero Day Initiative (ZDI), discovered this vulnerability.

BACKGROUND

Critical Infrastructure Sector(s): Chemical, Commercial Facilities, Energy, Food and Agriculture, Transportation Systems, Water and Wastewater Systems

Countries/Areas Deployed: South America

Company Headquarters Location: Joinville-SC, Brazil

 

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

LCDS - Leão Consultoria e Desenvolvimento de Sistemas Ltda ME