-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2113
           Advisory (ICSA-17-234-01) Automated Logic Corporation
                          WebCTRL, i-VU, SiteScan
                              23 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Automated Logic Corporation WebCTRL, i-VU, SiteScan
Publisher:         ICS-CERT
Operating System:  Network Appliance
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-9650 CVE-2017-9644 CVE-2017-9640

Original Bulletin: 
   https://ics-cert.us-cert.gov/advisories/ICSA-17-234-01

- --------------------------BEGIN INCLUDED TEXT--------------------

Advisory (ICSA-17-234-01)

Automated Logic Corporation WebCTRL, i-VU, SiteScan

Original release date: August 22, 2017

Legal Notice

All information products included in http://ics-cert.us-cert.gov are provided
"as is" for informational purposes only. The Department of Homeland Security 
(DHS) does not provide any warranties of any kind regarding any information 
contained within. DHS does not endorse any commercial product or service, 
referenced in this product or otherwise. Further dissemination of this product
is governed by the Traffic Light Protocol (TLP) marking in the header. For 
more information about TLP, see http://www.us-cert.gov/tlp/.

CVSS v3 8.3

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Automated Logic Corporation (ALC)

Equipment: WebCTRL, i-VU, SiteScan

Vulnerabilities: Unquoted Search Path or Element; Improper Limitation of a 
Pathname to a Restricted Directory ('Path Traversal'); Unrestricted Upload of
File with Dangerous Type

AFFECTED PRODUCTS

The following versions of WebCTRL, i-Vu, SiteScan Web, building automation 
platforms, are affected:

ALC WebCTRL, i-Vu, SiteScan Web 6.5 and prior,

ALC WebCTRL, SiteScan Web 6.1 and prior,

ALC WebCTRL, i-Vu 6.0 and prior,

ALC WebCTRL, i-Vu, SiteScan Web 5.5 and prior, and

ALC WebCTRL, i-Vu, SiteScan Web 5.2 and prior.

IMPACT

Successful exploitation of these vulnerabilities could allow an authenticated
user to elevate his or her privileges to execute arbitrary code on the system.

MITIGATION

ALC provides support for WebCTRL, i-Vu, SiteScan Web versions 6.0 and greater.
Those users using prior versions, including 5.5 and 5.2, must upgrade to 
supported versions in order to install these mitigation patches.

ALC applications should always be installed and maintained in accordance with
the guidelines found here:

http://www.automatedlogic.com/Pages/Security.aspx (link is external).

In addition ALC has released the following patches, which address these 
vulnerabilities:

WebCTRL 6.0, Cumulative Patch #13

WebCTRL 6.1, Cumulative Patch #7

WebCTRL 6.5, Cumulative Patch #7 + WS65_Security_Update2.update

These patch releases may be obtained on the ALC accounts web site or calling 
Technical Support at 770-429-3002

i-Vu 6.0, Cumulative Patch #13

i-Vu 6.5, Cumulative Patch #7 + WS65_Security_Update2.update

The patch release may be obtained by calling Technical Support at 800-277-9852

SiteScan Web Version 6.1, Cumulative Patch #7, and

SiteScan Web Version 6.5, Cumulative Patch #7 + WS65_Security_Update2.update.

These patches may be obtained by contacting Liebert Services at 
1-800-543-2378.

NCCIC/ICS-CERT recommends that users take defensive measures to minimize the 
risk of exploitation of these vulnerabilities. Specifically, users should:

Minimize network exposure for all control system devices and/or systems, and 
ensure that they are not accessible from the Internet.

Locate control system networks and remote devices behind firewalls, and 
isolate them from the business network.

When remote access is required, use secure methods, such as Virtual Private 
Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be
updated to the most current version available. Also recognize that VPN is only
as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk 
assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended 
practices on the ICS-CERT web page. Several recommended practices are 
available for reading and download, including Improving Industrial Control 
Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly 
available in the ICSCERT Technical Information Paper, 
ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation 
Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their 
established internal procedures and report their findings to ICS-CERT for 
tracking and correlation against other incidents.

No known public exploits specifically target these vulnerabilities.

VULNERABILITY OVERVIEW

UNQUOTED SEARCH PATH OR ELEMENT CWE-428

An unquoted search path vulnerability may allow a non-privileged local 
attacker to change files in the installation directory and execute arbitrary 
code with elevated privileges.

CVE-2017-9644 has been assigned to this vulnerability. A CVSS v3 base score of
4.2 has been assigned; the CVSS vector string is 
(AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L).

IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH TRAVERSAL')
CWE-22

An authenticated attacker may be able to overwrite files that are used to 
execute code. This vulnerability does not affect version 6.5 of the software.

CVE-2017-9640 has been assigned to this vulnerability. A CVSS v3 base score of
6.3 has been assigned; the CVSS vector string is 
(AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L).

UNRESTRICTED UPLOAD OF FILE WITH DANGEROUS TYPE CWE-434

An authenticated attacker may be able to upload a malicious file allowing the
execution of arbitrary code.

CVE-2017-9650 has been assigned to this vulnerability. A CVSS v3 base score of
8.3 has been assigned; the CVSS vector string is 
(AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N).

RESEARCHER

Gjoko Krstic from Zero Science Lab identified the vulnerabilities.

BACKGROUND

Critical Infrastructure Sector: Commercial Facilities

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Kennesaw, Georgia

Contact Information

For any questions related to this report, please contact ICS-CERT at:

Email: ics-cert@hq.dhs.gov (link sends e-mail)

Toll Free: 1-877-776-7585

International Callers: (208) 526-0900

For industrial control systems security information and incident reporting: 
http://ics-cert.us-cert.gov

ICS-CERT continuously strives to improve its products and services. You can 
help by choosing one of the links below to provide feedback about this 
product.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9XGW
-----END PGP SIGNATURE-----