Lucene search

K
certCERTVU:404051
HistoryJul 25, 2012 - 12:00 a.m.

Dell SonicWALL Scrutinizer SQL injection vulnerability

2012-07-2500:00:00
www.kb.cert.org
12

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.975 High

EPSS

Percentile

100.0%

Overview

Dell SonicWALL Scrutinizer 9.5.0 and older versions contain a SQL injection vulnerability.

Description

The Dell SonicWALL service bulletin states:

β€œAfter the release of Dell SonicWALL Scrutinizer 9.5.0, we received a report of an issue whereby a Scrutinizer user who had already authenticated to the product could manipulate a certain URL to run SQL commands against the Scrutinizer database. Error output was also displayed which provided debug information detailing the query being run. While the risk to most Scrutinizer installations was low, we decided to proactively publish a patched update to fix this vulnerability in the form of Scrutinizer 9.5.2.”

Additional details may be found in the full Dell SonicWALL service bulletin. [PDF]


Impact

A remote authenticated attacker may be able to run arbitrary SQL commands and exfiltrate sensitive data.


Solution

Apply an Update

The Dell SonicWALL service bulletin states:

β€œWe recommend existing users of Dell SonicWALL Scrutinizer 9.5.0 and earlier versions upgrade to version 9.5.2 to prevent unauthorized queries from being run via the URL by authenticated users. Version 9.5.2 is available for download from www.mysonicwall.com. Users should log onto mySonicWALL and click on Downloads > Download Center in the navigation panel on the left, then select β€œScrutinizer Software” in the Software Type drop down menu.”


Vendor Information

404051

Filter by status: All Affected Not Affected Unknown

Filter by content: __ Additional information available

__ Sort by: Status Alphabetical

Expand all

Javascript is disabled. Click here to view vendors.

Dell Computer Corporation, Inc. Affected

Notified: June 29, 2012 Updated: July 25, 2012

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

We are not aware of further vendor information regarding this vulnerability.

Vendor References

CVSS Metrics

Group Score Vector
Base 6.5 AV:N/AC:L/Au:S/C:P/I:P/A:P
Temporal 5.4 E:F/RL:OF/RC:C
Environmental 5.4 CDP:ND/TD:ND/CR:ND/IR:ND/AR:ND

References

<http://www.sonicwall.com/shared/download/Dell_SonicWALL_Scrutinizer_Service_Bulletin_for_SQL_injection_vulnerability_CVE.pdf&gt;

Acknowledgements

Thanks to Offensive Security for reporting this vulnerability.

This document was written by Jared Allar.

Other Information

CVE IDs: CVE-2012-2962
Date Public: 2012-07-20 Date First Published:

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.975 High

EPSS

Percentile

100.0%