Executive Summary

Summary
Title SonicWall NetExtender NELaunchCtrl ActiveX control stack buffer overflow
Informations
Name VU#298521 First vendor Publication 2007-11-01
Vendor VU-CERT Last vendor Modification 2007-11-02
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#298521

SonicWall NetExtender NELaunchCtrl ActiveX control stack buffer overflow

Overview

The SonicWall NetExtender NELaunchCtrl ActiveX control contains a stack buffer overflow, which could allow a remote, unauthenticated attacker to execute arbitrary code on a vulnerable system.

I. Description

SonicWall NetExtender is an SSL VPN client that is implemented by using an ActiveX control. The NELaunchCtrl ActiveX control, which is provided by NELaunchX.dll, contains a stack buffer overflow in the AddRouteEntry() method.

Exploit code for this vulnerability is publicly available.

II. Impact

By convincing a user to view a specially crafted HTML document (e.g., a web page or an HTML email message or attachment), a remote, unauthenticated attacker may be able to execute arbitrary code with the privileges of the user on a vulnerable system.

III. Solution

Apply an update

This vulnerability is addressed in the client software provided by the 2.5 firmware for the SonicWall NetExtender 4000 and 2000 series VPN units. This update provides version 2.5.0.56 of the NELaunchCtrl ActiveX control. The vulnerability is also addressed by the 2.1 Patch Build for the SonicWall NetExtender 200 series VPN units. This update provides version 2.1.0.51 of the NELaunchCtrl ActiveX control. These updates can be obtained from the SonicWall Support page. Please note that the client systems must connect to a NetExtender SSL VPN unit to obtain the fixed control. If you are unable to obtain a fixed version of the control, please consider the following workarounds:

Disable the NELaunchCtrl ActiveX control in Internet Explorer

The vulnerable ActiveX control can be disabled in Internet Explorer by setting the kill bit for the following CLSID:

    {6EEFD7B1-B26C-440D-B55A-1EC677189F30}
More information about how to set the kill bit is available in Microsoft Support Document 240797. Alternatively, the following text can be saved as a .REG file and imported to set the kill bit for this control:
    Windows Registry Editor Version 5.00

    [HKEY_LOCAL_MACHINESOFTWAREMicrosoftInternet ExplorerActiveX Compatibility{6EEFD7B1-B26C-440D-B55A-1EC677189F30}]
    "Compatibility Flags"=dword:00000400
Disable ActiveX

Disabling ActiveX controls in the Internet Zone (or any zone used by an attacker) appears to prevent exploitation of this and other ActiveX vulnerabilities. Instructions for disabling ActiveX in the Internet Zone can be found in the "Securing Your Web Browser" document.

Systems Affected

VendorStatusDate Updated
SonicWallVulnerable2-Nov-2007

References

http://www.cert.org/tech_tips/securing_browser/#Internet_Explorer
http://www.sec-consult.com/fileadmin/Advisories/20071101-0_sonicwall_multiple.txt
http://www.sonicwall.com/us/643.htm
http://secunia.com/advisories/27469/

Credit

This vulnerability was reported by Will Dormann of the CERT/CC. It was also independently discovered by lofi42.

This document was written by Will Dormann.

Other Information

Date Public11/01/2007
Date First Published11/01/2007 09:45:02 PM
Date Last Updated11/02/2007
CERT Advisory 
CVE NameCVE-2007-5603
Metric25.92
Document Revision6

Original Source

Url : http://www.kb.cert.org/vuls/id/298521

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1

Open Source Vulnerability Database (OSVDB)

Id Description
39069 SonicWALL SSL-VPN NetExtender NELaunchCtrl ActiveX AddRouteEntry Method Overflow

A remote overflow exists in SonicWALL SSL-VPN NetExtender ActiveX control. The control fails to enforce string lengths resulting in a stack overflow. With a specially crafted request, a context-dependent attacker can execute arbitrary code remotely as the user.

Snort® IPS/IDS

Date Description
2014-01-10 SonicWALL SSL-VPN NeLaunchCtrl ActiveX clsid unicode access
RuleID : 17083 - Revision : 3 - Type : WEB-ACTIVEX
2014-01-10 SonicWALL SSL-VPN NeLaunchCtrl ActiveX clsid access
RuleID : 17082 - Revision : 7 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2007-11-03 Name : The remote Windows host has an ActiveX control that is affected by buffer ove...
File : sonicwall_nelx_activex_overflow.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:07:43
  • Multiple Updates