Automated Logic Corporation WebCTRL, i-VU, SiteScan Improper Limitation of a Pathname to a Restricted Directory (CVE-2017-9640)

medium Tenable OT Security Plugin ID 500963

Synopsis

The remote OT asset is affected by a vulnerability.

Description

A Path Traversal issue was discovered in Automated Logic Corporation (ALC) ALC WebCTRL, i-Vu, SiteScan Web prior to 6.5; ALC WebCTRL, SiteScan Web 6.1 and prior; ALC WebCTRL, i-Vu 6.0 and prior; ALC WebCTRL, i-Vu, SiteScan Web 5.5 and prior; and ALC WebCTRL, i-Vu, SiteScan Web 5.2 and prior. An authenticated attacker may be able to overwrite files that are used to execute code. This vulnerability does not affect version 6.5 of the software.

This plugin only works with Tenable.ot.
Please visit https://www.tenable.com/products/tenable-ot for more information.

Solution

The following text was originally created by the Cybersecurity and Infrastructure Security Agency (CISA). The original can be found at CISA.gov.

ALC provides support for WebCTRL, i-Vu, SiteScan Web versions 6.0 and greater. Those users using prior versions, including 5.5 and 5.2, must upgrade to supported versions in order to install these mitigation patches.

ALC applications should always be installed and maintained in accordance with the guidelines found here:

http://www.automatedlogic.com/Pages/Security.aspx.

In addition ALC has released the following patches, which address these vulnerabilities:

- WebCTRL 6.0, Cumulative Patch #13
- WebCTRL 6.1, Cumulative Patch #7
- WebCTRL 6.5, Cumulative Patch #7 + WS65_Security_Update2.update

These patch releases may be obtained on the ALC accounts web site or calling Technical Support at 770-429-3002

- i-Vu 6.0, Cumulative Patch #13
- i-Vu 6.5, Cumulative Patch #7 + WS65_Security_Update2.update

The patch release may be obtained by calling Technical Support at 800-277-9852

- SiteScan Web Version 6.1, Cumulative Patch #7, and
- SiteScan Web Version 6.5, Cumulative Patch #7 + WS65_Security_Update2.update.

These patches may be obtained by contacting Liebert Services at 1-800-543-2378.

See Also

https://ics-cert.us-cert.gov/advisories/ICSA-17-234-01

http://www.securityfocus.com/bid/100452

https://www.exploit-db.com/exploits/42543/

Plugin Details

Severity: Medium

ID: 500963

Version: 1.3

Type: remote

Family: Tenable.ot

Published: 4/6/2023

Updated: 4/22/2024

Supported Sensors: Tenable OT Security

Risk Information

VPR

Risk Factor: Medium

Score: 4.2

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.1

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2017-9640

CVSS v3

Risk Factor: Medium

Base Score: 6.3

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:automatedlogic:sitescan_web

Required KB Items: Tenable.ot/Vertiv

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/25/2017

Vulnerability Publication Date: 8/25/2017

Reference Information

CVE: CVE-2017-9640

CWE: 22