Lucene search

K
certCERTVU:233990
HistoryOct 18, 2013 - 12:00 a.m.

Watchguard Extensible Threat Management (XTM) appliance version 11.7.4 contains a buffer overflow vulnerability

2013-10-1800:00:00
www.kb.cert.org
33

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.125

Percentile

95.5%

Overview

Watchguard Extensible Threat Management (XTM) version 11.7.4 and possibly earlier versions contain a buffer overflow vulnerability (CWE-121).

Description

CWE-121: Stack-based Buffer Overflow

Watchguard Extensible Threat Management (XTM) version 11.7.4 and possibly earlier versions contain a buffer overflow vulnerability when reading large cookie requests. Remote administration is enabled by default on TCP/8080 for the virtual appliances (XTMv). The physical XTM appliances do not have this feature enabled by default.

WGagent is one of the processes running on the XTM appliance, which is responsible for parsing web cookies sent to the appliance’s web management interface. By creating a maliciously crafted cookie that contains an arbitrarily large sessionid value and connecting to the XTM appliance’s web management interface, an unauthenticated attacker can exploit this vulnerability to execute code on the appliance.

The WGagent process runs with low privileges and from a chroot jail, but it does have enough privilege to access the configuration file and change passwords.


Impact

A remote unauthenticated attacker may be able to cause a denial of service, or execute arbitrary code on the appliance.


Solution

Apply an Update

Users are advised to apply the Watchguard XTM version 11.8 patch. If applying the patch is not possible, please consider the following workaround.


Restrict access to the Watchguard XTM interface

Restrict access to the Watchguard XTM web interface to trusted networks. If possible, configure management and transit networks for separate VLANs, or restrict access to the device using IP access lists.


Vendor Information

233990

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Watchguard Technologies, Inc. Affected

Notified: September 23, 2013 Updated: October 16, 2013

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

CVSS Metrics

Group Score Vector
Base 9.3 AV:N/AC:M/Au:N/C:C/I:C/A:C
Temporal 7.3 E:POC/RL:OF/RC:C
Environmental 1.8 CDP:ND/TD:L/CR:ND/IR:ND/AR:ND

References

Acknowledgements

Thanks to Jerome Nokin (Research and Discovery) and Thierry Zoller (Coordination) from Verizon Enterprise Solutions (GCIS Threat and Vulnerability Management) for reporting this vulnerability.

This document was written by Adam Rauf.

Other Information

CVE IDs: CVE-2013-6021
Date Public: 2013-10-18 Date First Published:

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

EPSS

0.125

Percentile

95.5%