ID

VAR-200811-0097


CVE

CVE-2008-4918


TITLE

SonicWALL Pro 2040 Used in SonicWALL SonicOS Enhanced Vulnerable to cross-site scripting

Trust: 0.8

sources: JVNDB: JVNDB-2008-006420

DESCRIPTION

Cross-site scripting (XSS) vulnerability in SonicWALL SonicOS Enhanced before 4.0.1.1, as used in SonicWALL Pro 2040 and TZ 180 and 190, allows remote attackers to inject arbitrary web script or HTML into arbitrary web sites via a URL to a site that is blocked based on content filtering, which is not properly handled in the CFS block page, aka "universal website hijacking.". This vulnerability allows remote attackers to execute a script injection attack on arbitrary sites through vulnerable installations of SonicWALL. User interaction is required to exploit this vulnerability in that the target must visit a malicious web page or open a malicious web link.The specific flaw exists in the default error page displayed when a user requests access to a web site that is blocked based on the devices content-filtering rules. Insufficient sanity checks allow an attacker to craft a URL that will trigger an error and simultaneously inject a malicious script. As the browser is unable to differentiate between content delivered from the original top level site requested and the inline device, the script injection occurs under the context of the target domain. This can result in various further compromise. SonicWALL Content Filtering is prone to a cross-site scripting vulnerability because the application fails to properly sanitize user-supplied input when displaying URI address data in a blocked-site error page. An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of an arbitrary site. This may help the attacker steal cookie-based authentication credentials and launch other attacks. Versions prior to SonicWALL Content Filtering on SonicOS Enhanced 4.0.1.1 are vulnerable. ---------------------------------------------------------------------- Do you need accurate and reliable IDS / IPS / AV detection rules? Get in-depth vulnerability details: http://secunia.com/binary_analysis/sample_analysis/ ---------------------------------------------------------------------- TITLE: SonicWALL Products Content Filtering Service Cross-Site Scripting SECUNIA ADVISORY ID: SA32498 VERIFY ADVISORY: http://secunia.com/advisories/32498/ CRITICAL: Moderately critical IMPACT: Cross Site Scripting WHERE: >From remote OPERATING SYSTEM: SonicWALL TZ Series http://secunia.com/advisories/product/4882/ SonicWALL Pro Series http://secunia.com/advisories/product/232/ DESCRIPTION: A vulnerability has been reported in various SonicWALL products, which can be exploited by malicious people to conduct cross-site scripting attacks. Input passed via a URL is not properly sanitised before being returned in a Content Filtering Service message that a site is blocked. SOLUTION: Update to SonicOS version 4.0.1.1 or later. PROVIDED AND/OR DISCOVERED BY: Adrian Pastor, reported via ZDI ORIGINAL ADVISORY: ZDI: http://www.zerodayinitiative.com/advisories/ZDI-08-070/ SonicWALL: http://www.sonicwall.com/downloads/SonicOS_Enhanced_4.0.1.1_Release_Notes.pdf ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . ZDI-08-070: SonicWALL Content-Filtering Universal Script Injection Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-08-070 October 30, 2008 -- Affected Vendors: SonicWALL -- Affected Products: SonicWALL Pro 2040 -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 2023, 3886. -- Vendor Response: SonicWALL has issued an update to correct this vulnerability. More details can be found at: http://www.sonicwall.com/downloads/SonicOS_Enhanced_4.0.1.1_Release_Notes.pdf -- Disclosure Timeline: 2008-06-25 - Vulnerability reported to vendor 2008-10-30 - Coordinated public release of advisory -- Credit: This vulnerability was discovered by: * Adrian 'pagvac' Pastor | GNUCITIZEN | www.gnucitizen.org -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ CONFIDENTIALITY NOTICE: This e-mail message, including any attachments, is being sent by 3Com for the sole use of the intended recipient(s) and may contain confidential, proprietary and/or privileged information. Any unauthorized review, use, disclosure and/or distribution by any recipient is prohibited. If you are not the intended recipient, please delete and/or destroy all copies of this message regardless of form and any included attachments and notify 3Com immediately by contacting the sender via reply e-mail or forwarding to 3Com at postmaster@3com.com

Trust: 2.79

sources: NVD: CVE-2008-4918 // JVNDB: JVNDB-2008-006420 // ZDI: ZDI-08-070 // BID: 31998 // VULHUB: VHN-35043 // PACKETSTORM: 71424 // PACKETSTORM: 71386

AFFECTED PRODUCTS

vendor:sonicwallmodel:sonicos enhancedscope:ltversion:4.0.1.1

Trust: 1.0

vendor:sonicwallmodel:sonicosscope:ltversion:4.0.1.1

Trust: 0.8

vendor:sonicwallmodel:pro 2040scope: - version: -

Trust: 0.7

vendor:sonicwallmodel:sonicosscope:eqversion:4.0

Trust: 0.6

vendor:sonicwallmodel:sonicos enhancedscope:eqversion:4.0.1

Trust: 0.3

vendor:sonicwallmodel:content filteringscope: - version: -

Trust: 0.3

vendor:sonicwallmodel:sonicos enhancedscope:neversion:4.0.1.1

Trust: 0.3

sources: ZDI: ZDI-08-070 // BID: 31998 // JVNDB: JVNDB-2008-006420 // CNNVD: CNNVD-200811-057 // NVD: CVE-2008-4918

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2008-4918
value: MEDIUM

Trust: 1.0

NVD: CVE-2008-4918
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200811-057
value: MEDIUM

Trust: 0.6

VULHUB: VHN-35043
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2008-4918
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-35043
severity: MEDIUM
baseScore: 4.3
vectorString: AV:N/AC:M/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-35043 // JVNDB: JVNDB-2008-006420 // CNNVD: CNNVD-200811-057 // NVD: CVE-2008-4918

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.9

sources: VULHUB: VHN-35043 // JVNDB: JVNDB-2008-006420 // NVD: CVE-2008-4918

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 71386 // CNNVD: CNNVD-200811-057

TYPE

xss

Trust: 0.7

sources: PACKETSTORM: 71424 // CNNVD: CNNVD-200811-057

CONFIGURATIONS

sources: JVNDB: JVNDB-2008-006420

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-35043

PATCH

title:SonicOS Enhanced 4.0.1.1 Release Notesurl:http://www.sonicwall.com/downloads/SonicOS_Enhanced_4.0.1.1_Release_Notes.pdf

Trust: 1.5

title:SonicWall SonicOS Fixes for cross-site scripting vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=196690

Trust: 0.6

sources: ZDI: ZDI-08-070 // JVNDB: JVNDB-2008-006420 // CNNVD: CNNVD-200811-057

EXTERNAL IDS

db:NVDid:CVE-2008-4918

Trust: 3.5

db:ZDIid:ZDI-08-070

Trust: 2.6

db:BIDid:31998

Trust: 2.0

db:SECUNIAid:32498

Trust: 1.9

db:SREASONid:4556

Trust: 1.7

db:VUPENid:ADV-2008-2970

Trust: 1.7

db:JVNDBid:JVNDB-2008-006420

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-350

Trust: 0.7

db:CNNVDid:CNNVD-200811-057

Trust: 0.6

db:EXPLOIT-DBid:32552

Trust: 0.1

db:SEEBUGid:SSVID-85833

Trust: 0.1

db:VULHUBid:VHN-35043

Trust: 0.1

db:PACKETSTORMid:71424

Trust: 0.1

db:PACKETSTORMid:71386

Trust: 0.1

sources: ZDI: ZDI-08-070 // VULHUB: VHN-35043 // BID: 31998 // JVNDB: JVNDB-2008-006420 // PACKETSTORM: 71424 // PACKETSTORM: 71386 // CNNVD: CNNVD-200811-057 // NVD: CVE-2008-4918

REFERENCES

url:http://www.sonicwall.com/downloads/sonicos_enhanced_4.0.1.1_release_notes.pdf

Trust: 2.6

url:http://www.zerodayinitiative.com/advisories/zdi-08-070/

Trust: 1.8

url:http://www.securityfocus.com/bid/31998

Trust: 1.7

url:http://www.securityfocus.com/archive/1/497948/100/0/threaded

Trust: 1.7

url:http://www.securityfocus.com/archive/1/497968/100/0/threaded

Trust: 1.7

url:http://www.securityfocus.com/archive/1/497958/100/0/threaded

Trust: 1.7

url:http://www.securityfocus.com/archive/1/497989/100/0/threaded

Trust: 1.7

url:http://www.securityfocus.com/archive/1/498043/100/0/threaded

Trust: 1.7

url:http://www.securityfocus.com/archive/1/498073/100/0/threaded

Trust: 1.7

url:http://www.gnucitizen.org/blog/new-technique-to-perform-universal-website-hijacking/

Trust: 1.7

url:http://secunia.com/advisories/32498

Trust: 1.7

url:http://securityreason.com/securityalert/4556

Trust: 1.7

url:http://www.vupen.com/english/advisories/2008/2970

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/46232

Trust: 1.7

url:http://www.zerodayinitiative.com/advisories/zdi-08-070

Trust: 1.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-4918

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2008-4918

Trust: 0.8

url:http://www.sonicwall.com

Trust: 0.3

url:/archive/1/497948

Trust: 0.3

url:http://sites.google.com/a/gnucitizen.org/lab/research-papers/universal_website_hijacking_by_attacking_firew.pdf?attredirects=0

Trust: 0.3

url:http://secunia.com/binary_analysis/sample_analysis/

Trust: 0.1

url:http://secunia.com/advisories/product/232/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/product/4882/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/32498/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://www.zerodayinitiative.com/advisories/disclosure_policy/

Trust: 0.1

url:http://www.tippingpoint.com

Trust: 0.1

url:http://www.zerodayinitiative.com

Trust: 0.1

url:https://www.gnucitizen.org

Trust: 0.1

sources: ZDI: ZDI-08-070 // VULHUB: VHN-35043 // BID: 31998 // JVNDB: JVNDB-2008-006420 // PACKETSTORM: 71424 // PACKETSTORM: 71386 // CNNVD: CNNVD-200811-057 // NVD: CVE-2008-4918

CREDITS

Adrian 'pagvac' Pastor | GNUCITIZEN | www.gnucitizen.org

Trust: 0.7

sources: ZDI: ZDI-08-070

SOURCES

db:ZDIid:ZDI-08-070
db:VULHUBid:VHN-35043
db:BIDid:31998
db:JVNDBid:JVNDB-2008-006420
db:PACKETSTORMid:71424
db:PACKETSTORMid:71386
db:CNNVDid:CNNVD-200811-057
db:NVDid:CVE-2008-4918

LAST UPDATE DATE

2024-08-14T13:38:22.502000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-08-070date:2008-10-30T00:00:00
db:VULHUBid:VHN-35043date:2018-10-11T00:00:00
db:BIDid:31998date:2015-04-16T17:52:00
db:JVNDBid:JVNDB-2008-006420date:2012-12-20T00:00:00
db:CNNVDid:CNNVD-200811-057date:2022-06-20T00:00:00
db:NVDid:CVE-2008-4918date:2022-06-17T15:18:43.297

SOURCES RELEASE DATE

db:ZDIid:ZDI-08-070date:2008-10-30T00:00:00
db:VULHUBid:VHN-35043date:2008-11-04T00:00:00
db:BIDid:31998date:2008-10-30T00:00:00
db:JVNDBid:JVNDB-2008-006420date:2012-12-20T00:00:00
db:PACKETSTORMid:71424date:2008-10-31T21:37:24
db:PACKETSTORMid:71386date:2008-10-31T00:11:13
db:CNNVDid:CNNVD-200811-057date:2008-10-30T00:00:00
db:NVDid:CVE-2008-4918date:2008-11-04T21:00:01.813