Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R2] Dell SonicWALL /appliance/license.jsp Serial Number Disclosure Remote Privilege Escalation

Medium

Synopsis

While writing a detection plugin, Tenable discovered an additional vulnerability that allows a remote, unauthenticated attacker to gain admin access to the Universal Management Host (UMH) or the Universal Management Appliance (UMA) interface of a Dell SonicWALL GMS/Analyzer system.

The product is designed to allow users to reset the password of the user 'admin' to 'password'. To do so, the user must provide a valid password reset key (pwdResetKey). That key is the serial number (SN) of the product license encrypted with a key formed by concatenating the first 6 bytes of the SN and a magic string (we are not disclosing but not difficult to figure out). The encryption algorithm is 3DES using ECB mode. So the secrecy of the pwdResetKey solely depends on the SN, which is accessible without authentication via the /appliance/license.jsp script. If the product is not registered/licensed, /appliance/license.jsp will show:


[margay@wiedii sonicwall]# curl -s http://192.168.168.129/appliance/license.jsp | grep -i "Serial Number"
<td colspan=3 align=right class=bodyFont> Serial Number: <font class="controlFont">Not Registered</font> </td>

In this case, the string "password" is used for SN during pwdResetKey computation. Knowing the SN, the attacker can compute the pwdResetKey and reset the admin password to 'password'. She can then login and access the full functionalities in UMH/UMA, which includes, but not limited to, the following:

  • Apply Service Packs/HotFixes to the product. This could potentially allow the attacker to upload customized/modified product files with malicious intent.
  • Configure Host Role. The attacker can change the role configuration, disable/stop the services configured for the role.
  • Change the password for the Administrator account (admin). The attacker can deny UMH/UMA access to legitimate users.

The pwdResetKey is validated by the com.sonicwall.appliance.servlets.AuthenticationFilter servlet.

Note that while the CVSSv2 score reflects partial integrity (e.g. manipulation of a password), the immediate follow-up impact is complete control over the software. This score is a bit misleading, but in keeping with the CVSSv2 guidelines.

Solution

Dell has released version 8.2 of SonicWALL GMS which addresses this issue.

Disclosure Timeline

2016-08-12 - Issue Discovered
2016-08-18 - Submitted to ZDI for consideration, case bmartin0015 opened
2016-08-25 - ZDI declines, "product and bug type combo is not strong at this time"
2016-09-07 - Asked @SonicWALL on Twitter for desired vuln reporting email address
2016-09-07 - @SonicWALL replies to email their social media team, and they will find out
2016-09-07 - JF at SonicWALL says she will take the report and figure out where it goes
2016-09-07 - Tenable sends full details
2016-09-09 - JF at SonicWALL says she passed it on to Engineering upon receipt, they will reach out next
2016-10-10 - Ping vendor (JF) for update
2016-10-19 - Ping vendor (JF) for update, still no contact from Engineering
2016-10-19 - OOO reply from JF, returning 10/21/2016
2016-10-20 - JF replies, says issue escalated and Engineering will be in touch
2016-10-25 - LW from engineering replies, says will be fixed in 8.2 (early Nov), and a patch for 8.1 (late Nov)
2016-10-28 - SonicWall article date for 8.2 release, despite "Early Nov" bit from Dell
2016-11-24 - Pinged vendor for update
2016-11-28 - Vendor confirms 8.2 released on schedule, changelog refs issue as ID 178678

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

Tenable Advisory ID: TRA-2016-37
Credit:
Tenable Network Security
CVSSv2 Base / Temporal Score:
5.0 / 4.1
CVSSv2 Vector:
(AV:N/AC:L/Au:N/C:P/I:N/A:N/E:F/RL:OF/RC:C)
Affected Products:
Dell SonicWALL GMS 8.1
Dell SonicWALL GMS 8.1 SP1
Dell SonicWALL GMS 8.1 SP1 w/ Hotfix 174525
Risk Factor:
Medium
Additional Keywords:
178678

Advisory Timeline

2016-11-29 - [R1] Initial Release
2016-12-07 - [R2] Adjust CVSSv2 score

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training