(I)IoT Security News
ICS, News, Vulnerabilities

LCDS LAquis SCADA

LCDS LAquis SCADA

1. EXECUTIVE SUMMARY

2. RISK EVALUATION

Successful exploitation of these vulnerabilities could allow unauthorized attackers to view sensitive information and create files in arbitrary locations.

3. TECHNICAL DETAILS

3.1 AFFECTED PRODUCTS

The following versions of LAquis SCADA are affected:

3.2 VULNERABILITY OVERVIEW

3.2.1    EXPOSURE OF SENSITIVE INFORMATION TO AN UNAUTHORIZED ACTOR CWE-200

The affected product is vulnerable to sensitive information exposure by unauthorized users.

CVE-2020-10618 has been assigned to this vulnerability. A CVSS v3 base score of 5.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N).

3.2.2    IMPROPER INPUT VALIDATION CWE-20

The affected product is vulnerable to arbitrary file creation by unauthorized users.

CVE-2020-10622 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been calculated; the CVSS vector string is (AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H).

3.3 BACKGROUND

3.4 RESEARCHER

Natnael Samson (@NattiSamson) working with Trend Micro’s Zero Day Initiative reported these vulnerabilities to CISA.

4. MITIGATIONS

LCDS recommends users update to the latest version of LAquis SCADA.

CISA recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

CISA also provides a section for control systems security recommended practices on the ICS webpage on us-cert.gov. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available on the ICS webpage on us-cert.gov in the Technical Information Paper, ICS-TIP-12-146-01B–Targeted Cyber Intrusion Detection and Mitigation Strategies.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to CISA for tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.

Source:

https://www.us-cert.gov/ics/advisories/icsa-20-119-01

Related posts

Critical flaw affects Cisco Video Surveillance Manager

(I) IoT
6 years ago

Publicly Available Tools Seen in Cyber Incidents Worldwide

(I) IoT
6 years ago

Geutebrück G-Cam E2 and G-Code

(I) IoT
2 years ago
Exit mobile version