ICS Advisory

Automated Logic Corporation ALC WebCTRL, Liebert SiteScan, Carrier i-VU

Last Revised
Alert Code
ICSA-17-150-01

CVSS v3 6.5

ATTENTION: Remotely exploitable/low skill level to exploit.

Vendor: Automated Logic Corporation (ALC)

Equipment: ALC WebCTRL, Liebert SiteScan, Carrier i-VU

Vulnerability: XML External Entity (XXE)

REPOSTED INFORMATION

This advisory was originally posted to the NCCIC Portal on May 30, 2017, and is being released to the NCCIC/ICS-CERT web site.

AFFECTED PRODUCTS

The following ALC web-based building automation applications are affected:

  • Liebert SiteScan Web Version 6.5, and prior;
  • ALC WebCTRL Version 6.5, and prior; and
  • Carrier i-Vu Version 6.5, and prior.

IMPACT

The vulnerability, if exploited, could lead to the disclosure of confidential data, denial of service (DoS), spoofing of a request from an upstream device, port scanning from the perspective of the machine where the parser is located, and other system impacts.

Impact to individual organizations depends on many factors that are unique to each organization, including but not limited to whether the application was installed and is maintained in accordance with manufacturer’s recommendations. Risk of impact is significantly lower for those systems installed and maintained as set forth in ALC’s system installation and maintenance guidelines.

MITIGATION

ALC applications should always be installed and maintained in accordance with the guidelines found here:

http://www.automatedlogic.com/Pages/Security.aspx.

In addition, ALC has released the following patches:

  • WebCTRL 6.0, Cumulative Patch #11;
  • WebCTRL 6.1, Cumulative Patch #4; and
  • WebCTRL 6.5, Cumulative Patch #5.

These patch releases may be obtained on the Automated Logic accounts web site or calling Technical Support at 770-429-3002:

  • i-Vu 6.0, Cumulative Patch #11; and
  • i-Vu 6.5, Cumulative Patch #5.

These patch releases may be obtained by calling Technical Support at 800-277-9852:

ICS-CERT recommends that users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:

  • Minimize network exposure for all control system devices and/or systems, and ensure that they are not accessible from the Internet.
  • Locate control system networks and remote devices behind firewalls, and isolate them from the business network.
  • When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing that VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize that VPN is only as secure as the connected devices.

ICS-CERT reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.

ICS-CERT also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.

Additional mitigation guidance and recommended practices are publicly available in the ICS‑CERT Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies, that is available for download from the ICS-CERT web site.

Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to ICS-CERT for tracking and correlation against other incidents.

No known public exploits specifically target this vulnerability.

VULNERABILITY OVERVIEW

An attacker could enter malicious input to WebCTRL, i-Vu, or SiteScan Web through a weakly configured XML parser causing the application to execute arbitrary code or disclose file contents from a server or connected network.

CVE-2016-5795 has been assigned to this vulnerability. A CVSS v3 base score of 6.5 has been assigned; the CVSS vector string is (AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L).

RESEARCHER

Evgeny Ermakov from Kaspersky Lab has identified the vulnerability.

BACKGROUND

Critical Infrastructure Sector: Commercial Facilities

Countries/Areas Deployed: Worldwide

Company Headquarters Location: Kennesaw, Georgia

This product is provided subject to this Notification and this Privacy & Use policy.

Vendor

Automated Logic Corporation