Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title ANTLabs InnGate gateway device contains SQL injection and reflected cross-site scripting vulnerabilities
Informations
Name VU#485324 First vendor Publication 2015-07-06
Vendor VU-CERT Last vendor Modification 2015-07-06
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#485324

ANTLabs InnGate gateway device contains SQL injection and reflected cross-site scripting vulnerabilities

Original Release date: 06 Jul 2015 | Last revised: 06 Jul 2015

Overview

ANTlabs InnGate is a gateway device designed for operating corporate guest/visitor networks. Multiple InnGate models have been confirmed to be vulnerable to SQL injection and cross-site scripting attacks.

Description

CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') - CVE-2015-2849

The ppli URL parameter of the main.ant page is vulnerable to SQL injection. A remote attacker can perform arbitrary queries on the underlying database. According to ANTLabs, only https connections are vulnerable to this attack.

CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') - CVE-2015-2850

A reflected cross-site scripting vulnerability also exists in the msg URL parameter of the index-login.ant page.

Affected models include the following:

  • InnGate 3.01 E-Series
  • InnGate 3.10 E-Series
  • InnGate 3.10 M-Series
  • IG3100
  • SG 4
  • SSG 4

The CVSS score below is based on CVE-2015-2849.

Impact

A remote attacker may be able exploit CVE-2015-2849 to execute arbitrary queries on the backend datastore.

A remote attacker may be able to exploit CVE-2015-2850 to obtain user credentials to the administrator panel if a user can be enticed to click an XSS-injected link.

Solution

Apply an update

ANTLabs has released a firmware update addressing these issues for affected models. All affected users are encouraged to update as soon as possible. The update is available on the ANTlabs customer portal or via the system update mechanism.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
ANTlabsAffected20 Apr 201506 Jul 2015
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base7.8AV:A/AC:L/Au:N/C:C/I:C/A:N
Temporal6.1E:POC/RL:OF/RC:C
Environmental4.6CDP:ND/TD:M/CR:ND/IR:ND/AR:ND

References

  • None

Credit

Thanks to Devesh Logendran for reporting these vulnerabilities.

This document was written by Garret Wassermann.

Other Information

  • CVE IDs:CVE-2015-2849CVE-2015-2850
  • Date Public:06 Jul 2015
  • Date First Published:06 Jul 2015
  • Date Last Updated:06 Jul 2015
  • Document Revision:42

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/485324

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)
50 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2015-07-09 05:29:53
  • Multiple Updates
2015-07-07 21:31:10
  • Multiple Updates
2015-07-06 21:25:16
  • First insertion