Automated Logic Corporation ALC WebCTRL, Liebert SiteScan, Carrier i-VU Improper Restriction of XML External Entity Reference (CVE-2016-5795)

high Tenable OT Security Plugin ID 500961

Synopsis

The remote OT asset is affected by a vulnerability.

Description

An XXE issue was discovered in Automated Logic Corporation (ALC) Liebert SiteScan Web Version 6.5 and prior, ALC WebCTRL Version 6.5 and prior, and Carrier i-Vu Version 6.5 and prior. An attacker could enter malicious input to WebCTRL, i-Vu, or SiteScan Web through a weakly configured XML parser causing the application to execute arbitrary code or disclose file contents from a server or connected network.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

ALC applications should always be installed and maintained in accordance with the guidelines found here:

http://www.automatedlogic.com/Pages/Security.aspx.

In addition, ALC has released the following patches:

- WebCTRL 6.0, Cumulative Patch #11;
- WebCTRL 6.1, Cumulative Patch #4; and
- WebCTRL 6.5, Cumulative Patch #5.

These patch releases may be obtained on the Automated Logic accounts web site or calling Technical Support at 770-429-3002:

- i-Vu 6.0, Cumulative Patch #11; and
- i-Vu 6.5, Cumulative Patch #5.

These patch releases may be obtained by calling Technical Support at 800-277-9852:

See Also

https://ics-cert.us-cert.gov/advisories/ICSA-17-150-01

http://www.securityfocus.com/bid/100558

Plugin Details

Severity: High

ID: 500961

Version: 1.3

Type: remote

Family: Tenable.ot

Published: 4/6/2023

Updated: 7/24/2023

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Low

Score: 3.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-5795

CVSS v3

Risk Factor: High

Base Score: 7.3

Temporal Score: 6.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:automatedlogic:i-vu

Required KB Items: Tenable.ot/CarrierCorporation

Exploit Ease: No known exploits are available

Patch Publication Date: 8/31/2017

Vulnerability Publication Date: 8/31/2017

Reference Information

CVE: CVE-2016-5795

CWE: 611