Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

[R2] EMC VASA Virtual Appliance Default Creds and Arbitrary File Upload

Critical

Synopsis

While researching CVE-2017-4997, Tenable discovered the default account "smc:smc" in the EMC VASA Virtual Appliance SE web application. We also quickly discovered that this account is not authorized to access the web interface:

2017-07-27 20:44:01,237 INFO  [em.bp.SECURITY] (default task-14) com.emc.em.common.security.authentication.Authenticator:User C:aceeca79-53d7-49ee-bfb8-0d425579597f\smc has successfully logged in
2017-07-27 20:44:01,344 INFO  [com.emc.se.utils] (default task-14) smc User Not Authorized

However, if you read the error log closely you'll see the initial login process was successful. An attacker can use this account to login and obtain a valid session ID:

[user@host inp]$ curl --tlsv1.2 -ki -d "user=smc&passwd=smc" "https://:5480/SE/app"
HTTP/1.1 200 OK
Expires: Thu, 01 Jan 1970 00:00:00 GMT
X-Powered-By: JSP/2.2
Set-Cookie: JSESSIONID=ubTvlGp-9jsCBy48a0GiQzW0Myly5BX9f2SaZoim.record; path=/SE; secure; HttpOnly
[...] 

The session ID is the cookie's JSESSIONID without the .hostname string. In the above example the hostname was record. Therefore the session ID is 9jsCBy48a0GiQzW0Myly5BX9f2SaZoim. With a valid session ID the attacker can perform many authenticated functions without interacting with the vApp Manager web interface.

Tenable further discovered that CVE-2017-4997 was not completely fixed. The "fix" did not stop authenticated users from uploading files to arbitrary locations. An attacker could login with the "smc" account and upload a JSP shell.

Solution

Follow the upgrade advice provided by EMC's advisory.

Disclosure Timeline

11/01/17 - Vulnerability has been reported in a PGP encrypted message to the vendor.
11/01/17 - Response from EMC that by Nov 10 we will have an initial response
11/13/17 - EMC confirmed the vulnerability and responded that in the 27th of the month they would provide a date for when it would be patched.
02/12/18 - EMC releases an advisory and patch
02/15/18 - Tenable releases an advisory

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

Tenable Advisory ID: TRA-2018-03
CVSSv2 Base / Temporal Score:
10 / 8.7
CVSSv2 Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C
Affected Products:
Dell EMC VASA Virtual Appliance versions prior to 8.4.0.514
Dell EMC Solutions Enabler Virtual Appliance versions prior to 8.4.0.21
Dell EMC Unisphere for VMAX Virtual Appliance versions prior to 8.4.0.18
Dell EMC VMAX Embedded Management (eManagement) versions prior to and including 1.4 (Enginuity Release 5977.1125.1125 and earlier)
Risk Factor:
Critical
Additional Keywords:
CVE-2017-4997
DSA-2018-024

Advisory Timeline

02-15-2017 - [R1] Initial Release
02-15-2017 - [R2] Added the Critical risk factor

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training