Vulnerabilities > CVE-2012-2626 - Improper Authentication vulnerability in Sonicwall Scrutinizer 8.6.2/9.0.0/9.0.1

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
sonicwall
CWE-287
nessus
exploit available
metasploit

Summary

cgi-bin/admin.cgi in the web console in Plixer Scrutinizer (aka Dell SonicWALL Scrutinizer) before 9.5.0 does not require token authentication, which allows remote attackers to add administrative accounts via a userprefs action.

Vulnerable Configurations

Part Description Count
Application
Sonicwall
9

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Authentication Abuse
    An attacker obtains unauthorized access to an application, service or device either through knowledge of the inherent weaknesses of an authentication mechanism, or by exploiting a flaw in the authentication scheme's implementation. In such an attack an authentication mechanism is functioning but a carefully controlled sequence of events causes the mechanism to grant access to the attacker. This attack may exploit assumptions made by the target's authentication procedures, such as assumptions regarding trust relationships or assumptions regarding the generation of secret values. This attack differs from Authentication Bypass attacks in that Authentication Abuse allows the attacker to be certified as a valid user through illegitimate means, while Authentication Bypass allows the user to access protected material without ever being certified as an authenticated user. This attack does not rely on prior sessions established by successfully authenticating users, as relied upon for the "Exploitation of Session Variables, Resource IDs and other Trusted Credentials" attack patterns.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Utilizing REST's Trust in the System Resource to Register Man in the Middle
    This attack utilizes a REST(REpresentational State Transfer)-style applications' trust in the system resources and environment to place man in the middle once SSL is terminated. Rest applications premise is that they leverage existing infrastructure to deliver web services functionality. An example of this is a Rest application that uses HTTP Get methods and receives a HTTP response with an XML document. These Rest style web services are deployed on existing infrastructure such as Apache and IIS web servers with no SOAP stack required. Unfortunately from a security standpoint, there frequently is no interoperable identity security mechanism deployed, so Rest developers often fall back to SSL to deliver security. In large data centers, SSL is typically terminated at the edge of the network - at the firewall, load balancer, or router. Once the SSL is terminated the HTTP request is in the clear (unless developers have hashed or encrypted the values, but this is rare). The attacker can utilize a sniffer such as Wireshark to snapshot the credentials, such as username and password that are passed in the clear once SSL is terminated. Once the attacker gathers these credentials, they can submit requests to the web service provider just as authorized user do. There is not typically an authentication on the client side, beyond what is passed in the request itself so once this is compromised, then this is generally sufficient to compromise the service's authentication scheme.
  • Man in the Middle Attack
    This type of attack targets the communication between two components (typically client and server). The attacker places himself in the communication channel between the two components. Whenever one component attempts to communicate with the other (data flow, authentication challenges, etc.), the data first goes to the attacker, who has the opportunity to observe or alter it, and it is then passed on to the other component as if it was never intercepted. This interposition is transparent leaving the two compromised components unaware of the potential corruption or leakage of their communications. The potential for Man-in-the-Middle attacks yields an implicit lack of trust in communication or identify between two components.

Exploit-Db

descriptionScrutinizer 9.0.1.19899 HTTP Authentication Bypass Vulnerability. CVE-2012-2626. Webapps exploit for cgi platform
idEDB-ID:37549
last seen2016-02-04
modified2012-07-30
published2012-07-30
reporterMario Ceballos
sourcehttps://www.exploit-db.com/download/37549/
titleScrutinizer 9.0.1.19899 HTTP Authentication Bypass Vulnerability

Metasploit

descriptionThis will add an administrative account to Scrutinizer NetFlow and sFlow Analyzer without any authentication. Versions such as 9.0.1 or older are affected.
idMSF:AUXILIARY/ADMIN/HTTP/SCRUTINIZER_ADD_USER
last seen2020-06-13
modified2017-07-24
published2012-08-07
references
reporterRapid7
sourcehttps://github.com/rapid7/metasploit-framework/blob/master//modules/auxiliary/admin/http/scrutinizer_add_user.rb
titlePlixer Scrutinizer NetFlow and sFlow Analyzer HTTP Authentication Bypass

Nessus

NASL familyCGI abuses
NASL idSCRUTINIZER_9_5_2.NASL
descriptionThe version of Scrutinizer running on the remote host is a version prior to 9.5.2, and is, therefore, potentially affected by the following vulnerabilities : - The
last seen2020-06-01
modified2020-06-02
plugin id61648
published2012-08-23
reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/61648
titleScrutinizer < 9.5.2 Multiple Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(61648);
  script_version("1.9");
  script_cvs_date("Date: 2019/12/04");

  script_cve_id("CVE-2012-2626", "CVE-2012-2627", "CVE-2012-3848");
  script_bugtraq_id(54725, 54726, 54727);

  script_name(english:"Scrutinizer < 9.5.2 Multiple Vulnerabilities");
  script_summary(english:"Checks version of Scrutinizer");

  script_set_attribute(attribute:"synopsis", value:
"The remote host is running a web application that is affected by
multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The version of Scrutinizer running on the remote host is a version
prior to 9.5.2, and is, therefore, potentially affected by the following
vulnerabilities :

  - The 'd4d/exporters.php' and 'd4d/contextMenu.php' web 
    console scripts are affected by multiple cross-site 
    scripting vulnerabilities. (CVE-2012-3848)

  - An arbitrary file creation and file overwrite 
    vulnerability exists in the 'd4d/uploader.php' web 
    console script.  This allows attackers to create or 
    overwrite arbitrary files in
    '%PROGRAMFILES%\Scrutinizer\snmp\mibs\' via an HTTP POST 
    request. (CVE-2012-2627) 

  - The 'cgi-bin/admin.cgi' web console script allows remote,
    unauthenticated attackers to add administrative 
    accounts. (CVE-2012-2626)

Note that Tenable has confirmed the cross-site scripting vulnerabilities
in 9.5.0 even though that version was originally reported to have
addressed those.");
  script_set_attribute(attribute:"see_also", value:"https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2012-014/?fid=3792&dl=1");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Scrutinizer 9.5.2 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"No exploit is required");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);

  script_set_attribute(attribute:"vuln_publication_date", value:"2012/07/27");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/05/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/23");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:dell:sonicwall_scrutinizer");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("scrutinizer_detect.nasl");
  script_require_keys("www/scrutinizer_netflow_sflow_analyzer");
  script_exclude_keys("Settings/disable_cgi_scanning");
  script_require_ports("Services/www", 80);

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("http.inc");
include("webapp_func.inc");

port = get_http_port(default:80);

appname = 'Scrutinizer Netflow & sFlow Analyzer';
install = get_install_from_kb(appname:'scrutinizer_netflow_sflow_analyzer', port:port, exit_on_fail:TRUE);
dir = install['dir'];
app_url = build_url(qs:dir, port:port);

version = install['ver'];
if (version == UNKNOWN_VER) audit(AUDIT_UNKNOWN_WEB_APP_VER, appname, app_url);

fix = '9.5.2';
if (ver_compare(ver:version, fix:fix, strict:FALSE) == -1)
{
  set_kb_item(name:'www/'+port+'/XSS', value:TRUE);

  if (report_verbosity > 0)
  {
    report =
    '\n  URL               : ' + app_url + 
    '\n  Installed Version : ' + version +
    '\n  Fixed Version     : ' + fix + '\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port);
  exit(0);
}
else audit(AUDIT_WEB_APP_NOT_AFFECTED, appname, app_url, version);

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/115091/TWSL2012-014.txt
idPACKETSTORM:115091
last seen2016-12-05
published2012-07-29
reporterMario Ceballos
sourcehttps://packetstormsecurity.com/files/115091/Scrutinizer-NetFlow-sFlow-Analyzer-9.0.1-XSS-Bypass-File-Upload.html
titleScrutinizer NetFlow / sFlow Analyzer 9.0.1 XSS / Bypass / File Upload