Advisory Details

October 14th, 2020

LAquis SCADA LQS File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability

ZDI-20-1244
ZDI-CAN-11029

CVE ID CVE-2020-25188
CVSS SCORE 7.8, AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
AFFECTED VENDORS LAquis
AFFECTED PRODUCTS SCADA
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of LAquis SCADA. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.

The specific flaw exists within the parsing of LQS files. The issue results from the lack of proper validation of user-supplied data, which can result in a read past the end of an allocated buffer. An attacker can leverage this vulnerability to execute code in the context of the current process.

ADDITIONAL DETAILS LAquis has issued an update to correct this vulnerability. More details can be found at:
https://us-cert.cisa.gov/ics/advisories/icsa-20-287-02
DISCLOSURE TIMELINE
  • 2020-05-26 - Vulnerability reported to vendor
  • 2020-10-14 - Coordinated public release of advisory
CREDIT Anonymous
BACK TO ADVISORIES