Automated Logic Corporation WebCTRL, i-VU, SiteScan Unquoted Search Path or Element (CVE-2017-9644)

high Tenable OT Security Plugin ID 500960

Synopsis

The remote OT asset is affected by a vulnerability.

Description

An Unquoted Search Path or Element issue was discovered in Automated Logic Corporation (ALC) ALC WebCTRL, i-Vu, SiteScan Web 6.5 and prior;
ALC WebCTRL, SiteScan Web 6.1 and prior; ALC WebCTRL, i-Vu 6.0 and prior; ALC WebCTRL, i-Vu, SiteScan Web 5.5 and prior; and ALC WebCTRL, i-Vu, SiteScan Web 5.2 and prior. An unquoted search path vulnerability may allow a non-privileged local attacker to change files in the installation directory and execute arbitrary code with elevated privileges.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

ALC provides support for WebCTRL, i-Vu, SiteScan Web versions 6.0 and greater. Those users using prior versions, including 5.5 and 5.2, must upgrade to supported versions in order to install these mitigation patches.

ALC applications should always be installed and maintained in accordance with the guidelines found here:

http://www.automatedlogic.com/Pages/Security.aspx.

In addition ALC has released the following patches, which address these vulnerabilities:

- WebCTRL 6.0, Cumulative Patch #13
- WebCTRL 6.1, Cumulative Patch #7
- WebCTRL 6.5, Cumulative Patch #7 + WS65_Security_Update2.update

These patch releases may be obtained on the ALC accounts web site or calling Technical Support at 770-429-3002

- i-Vu 6.0, Cumulative Patch #13
- i-Vu 6.5, Cumulative Patch #7 + WS65_Security_Update2.update

The patch release may be obtained by calling Technical Support at 800-277-9852

- SiteScan Web Version 6.1, Cumulative Patch #7, and
- SiteScan Web Version 6.5, Cumulative Patch #7 + WS65_Security_Update2.update.

These patches may be obtained by contacting Liebert Services at 1-800-543-2378.

See Also

https://ics-cert.us-cert.gov/advisories/ICSA-17-234-01

https://www.exploit-db.com/exploits/42542/

http://www.securityfocus.com/bid/100454

Plugin Details

Severity: High

ID: 500960

Version: 1.3

Type: remote

Family: Tenable.ot

Published: 4/6/2023

Updated: 7/24/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-9644

CVSS v3

Risk Factor: High

Base Score: 7

Temporal Score: 6.3

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:automatedlogic:i-vu

Required KB Items: Tenable.ot/CarrierCorporation

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/25/2017

Vulnerability Publication Date: 8/25/2017

Reference Information

CVE: CVE-2017-9644

CWE: 428