Vulnerabilities > CVE-2007-5603 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Sonicwall SSL VPN

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
sonicwall
CWE-119
critical
nessus
exploit available
metasploit

Summary

Stack-based buffer overflow in the SonicWall SSL-VPN NetExtender NELaunchCtrl ActiveX control before 2.1.0.51, and 2.5.x before 2.5.0.56, allows remote attackers to execute arbitrary code via a long string in the second argument to the AddRouteEntry method.

Vulnerable Configurations

Part Description Count
Application
Sonicwall
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionSonicWall SSL-VPN NetExtender ActiveX Control Buffer Overflow. CVE-2007-5603. Remote exploit for windows platform
    idEDB-ID:16616
    last seen2016-02-02
    modified2010-05-09
    published2010-05-09
    reportermetasploit
    sourcehttps://www.exploit-db.com/download/16616/
    titleSonicWall SSL-VPN NetExtender ActiveX Control Buffer Overflow
  • descriptionSonicWall SSL-VPN NeLaunchCtrl ActiveX Control Remote Exploit. CVE-2007-5603. Remote exploit for windows platform
    fileexploits/windows/remote/4594.html
    idEDB-ID:4594
    last seen2016-01-31
    modified2007-11-01
    platformwindows
    port
    published2007-11-01
    reporterkrafty
    sourcehttps://www.exploit-db.com/download/4594/
    titleSonicWall SSL-VPN NeLaunchCtrl ActiveX Control Remote Exploit
    typeremote

Metasploit

descriptionThis module exploits a stack buffer overflow in SonicWall SSL-VPN NetExtender. By sending an overly long string to the "AddRouteEntry()" method located in the NELaunchX.dll (1.0.0.26) Control, an attacker may be able to execute arbitrary code.
idMSF:EXPLOIT/WINDOWS/BROWSER/SONICWALL_ADDROUTEENTRY
last seen2020-03-23
modified2017-07-24
published2007-11-01
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/exploits/windows/browser/sonicwall_addrouteentry.rb
titleSonicWall SSL-VPN NetExtender ActiveX Control Buffer Overflow

Nessus

NASL familyWindows
NASL idSONICWALL_NELX_ACTIVEX_OVERFLOW.NASL
descriptionThe remote host contains the
last seen2020-06-01
modified2020-06-02
plugin id27618
published2007-11-03
reporterThis script is Copyright (C) 2007-2018 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/27618
titleSonicWALL SSL-VPN NetExtender NELaunchCtrl ActiveX Control Multiple Overflows
code
#
#  (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(27618);
  script_version("1.20");

  script_cve_id("CVE-2007-5603", "CVE-2007-5814");
  script_bugtraq_id(26288);
  script_xref(name:"CERT", value:"298521");

  script_name(english:"SonicWALL SSL-VPN NetExtender NELaunchCtrl ActiveX Control Multiple Overflows");
  script_summary(english:"Checks version of NELaunchCtrl ActiveX control"); 
 
 script_set_attribute(attribute:"synopsis", value:
"The remote Windows host has an ActiveX control that is affected by
buffer overflow vulnerabilities." );
 script_set_attribute(attribute:"description", value:
"The remote host contains the 'NELaunchCtrl' ActiveX control included
with the SonicWALL NetExtender VPN client software. 

The version of this control installed on the remote host fails to
validate arguments to several methods, such as 'AddRouteEntry',
'serverAddress', 'sessionId', 'clientIPLower', etc.  If a remote
attacker can trick a user on the affected host into visiting a
specially crafted web page, the attacker could leverage these issues 
to overflow a buffer and execute arbitrary code on the host subject to
the user's privileges." );
 script_set_attribute(attribute:"see_also", value:"https://www.securityfocus.com/archive/1/483097/30/0/threaded" );
 script_set_attribute(attribute:"see_also", value:"https://seclists.org/bugtraq/2007/Nov/12");
 script_set_attribute(attribute:"solution", value:
"Upgrade to version 2.1.0.51 / 2.5.0.56 or later of the control." );
 script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
 script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
 script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
 script_set_attribute(attribute:"exploit_available", value:"true");
 script_set_attribute(attribute:"metasploit_name", value:'SonicWall SSL-VPN NetExtender ActiveX Control Buffer Overflow');
 script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
 script_cwe_id(119);
 script_set_attribute(attribute:"plugin_publication_date", value: "2007/11/03");
 script_set_attribute(attribute:"vuln_publication_date", value: "2007/11/01");
 script_cvs_date("Date: 2018/11/15 20:50:28");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe",value:"cpe:/a:sonicwall:ssl_vpn");
script_end_attributes();

 
  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2007-2018 Tenable Network Security, Inc.");

  script_dependencies("smb_hotfixes.nasl");
  script_require_keys("SMB/Registry/Enumerated");
  script_require_ports(139, 445);

  exit(0);
}


include("global_settings.inc");
include("smb_func.inc");
include("smb_activex_func.inc");


if (!get_kb_item("SMB/Registry/Enumerated")) exit(0);


# Locate the file used by the controls.
if (activex_init() != ACX_OK) exit(0);

clsid = "{6EEFD7B1-B26C-440D-B55A-1EC677189F30}";
file = activex_get_filename(clsid:clsid);
if (file)
{
  # Check its version.
  ver = activex_get_fileversion(clsid:clsid);
  if (
    ver && 
    (
      ver =~ "^[01]\." ||
      (
        ver =~ "^2\.1\." && 
        activex_check_fileversion(clsid:clsid, fix:"2.1.0.51") == TRUE
      ) ||
      (
        ver =~ "^2\.5\." && 
        activex_check_fileversion(clsid:clsid, fix:"2.5.0.56") == TRUE
      )
    )
  )
  {
    report = NULL;
    if (report_paranoia > 1)
      report = string(
        "Version ", ver, " of the vulnerable control is installed as :\n",
        "\n",
        "  ", file, "\n",
        "\n",
        "Note, though, that Nessus did not check whether the kill bit was\n",
        "set for the control's CLSID because of the Report Paranoia setting\n",
        "in effect when this scan was run.\n"
      );
    else if (activex_get_killbit(clsid:clsid) == 0)
      report = string(
        "Version ", ver, " of the vulnerable control is installed as :\n",
        "\n",
        "  ", file, "\n",
        "\n",
        "Moreover, its kill bit is not set so it is accessible via Internet\n",
        "Explorer.\n"
      );
    if (report) security_hole(port:kb_smb_transport(), extra:report);
  }
}
activex_end();

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/83233/sonicwall_addrouteentry.rb.txt
idPACKETSTORM:83233
last seen2016-12-05
published2009-11-26
reporterMC
sourcehttps://packetstormsecurity.com/files/83233/SonicWall-SSL-VPN-NetExtender-ActiveX-Control-Buffer-Overflow.html
titleSonicWall SSL-VPN NetExtender ActiveX Control Buffer Overflow