Advisory Details

October 16th, 2018

LAquis SCADA LQS File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability

ZDI-18-1254
ZDI-CAN-6377

CVE ID CVE-2018-17901
CVSS SCORE 6.8, AV:N/AC:M/Au:N/C:P/I:P/A:P
AFFECTED VENDORS LAquis SCADA
AFFECTED PRODUCTS Software
VULNERABILITY DETAILS


This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of LAquis SCADA Software. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within parsing of LQS files. The issue results from the lack of proper validation of user-supplied data, which can result in a write past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the application.

ADDITIONAL DETAILS LAquis SCADA has issued an update to correct this vulnerability. More details can be found at:
https://ics-cert.us-cert.gov/advisories/ICSA-18-289-01
DISCLOSURE TIMELINE
  • 2018-06-22 - Vulnerability reported to vendor
  • 2018-10-16 - Coordinated public release of advisory
  • 2018-10-16 - Advisory Updated
CREDIT Ashraf Alharbi (Ha5ha5hin)
BACK TO ADVISORIES