Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

SolarWinds Dameware DoS

High

Synopsis

When the DWRCS.exe 'Allow only FIPS Mode' setting is enabled, DWRCRSA.dll is loaded to perform ECDH key exchange. During the key exchange, the client signs the ECDH shared secret with an EC private key and sends the server both the signature and the EC public key so that the server can verify the signature. Inside the key exchange message, an unauthenticated, remote attacker can specify a large 'SigPubkeyLen' field (i.e., 0x1fffff) to cause a buffer over-read/over-write condition in DWRCRSA.dll:

.text:100026E4      mov     edi, [esp+343Ch+msg.SigPubkeyLen] ; attacker-controlled
.text:100026EB      push    edi    ; size_t
.text:100026EC      lea     eax, [esp+3440h+msg.SigPubkey] ; stack buffer; received msg
.text:100026F3      push    eax    ; void *
.text:100026F4      lea     ecx, [esi+OBJ_205C.SigPubkey] ; heap buffer
.text:100026FA      push    ecx    ; void *
.text:100026FB      call    _memcpy

The key exchange msg has the following format:

// used for DH/ECDH key exchange
// msg_len: 0x2c2c
// le = little endian
struct msg_000105b9
{
	le32 MsgType;	// must be 0x000105b9
	byte unk[4];
	le32 status;   // 0 - no error
	byte msg[0x1000]; 	// error msg
	byte SrvPubKey[0x400];
	le32 SrvPubKeyLen;
	le32 CltSharedSecretLen;    // length of client-computed DH/ECDH shared secret
	le32 CltSharedSecretByteSum;// client-computed sum of all bytes in the secret
	byte CltPubKey[0x400];
	le32 CltPubKeyLen;
	le32 SrvSharedSecretLen; // length of server-computed DH/ECDH shared secret
	le32 SrvSharedSecretByteSum;// server-computed sum of all bytes in the secret
	byte Signature[0x800];	// client-generated signature of the shared secret
	le32 SignaturLen;
	byte SigPubkey[0x800];	// public key to verify the signature
	le32 SigPubkeyLen;
	byte unk[0x400];
};

If the msg.SigPubkeyLen field is greater than 0x800, it can cause a buffer over-read on the stack buffer msg.SigPubkey and a buffer over-write on the 0x800-byte SigPubkey local buffer located at offset 0x143c of a 0x205c-byte structure on the heap.

The attached PoC can be used to terminate DWRCS.exe:

python dameware_dwrcrsa_sigpubkey_bof.py -t  -p 6129

Solution

Upgrade to 12.1.1

Proof of Concept

https://github.com/tenable/poc/blob/master/Solarwinds/Dameware/dameware_dwrcrsa_sigpubkey_bof.py

Disclosure Timeline

01/15/2020 - Vulnerability disclosed. 90-day date is April 14, 2020.
01/15/2020 - Received automated response asking to submit via form. Submitted.
01/15/2020 - SolarWinds asks for PoC to be resent. Tenable does so.
01/20/2020 - SolarWinds validates report. Engineers are working on a fix. They will update us as the team makes progress.
01/20/2020 - Tenable acknowledges.
02/11/2020 - Tenable asks for an update.
02/11/2020 - SolarWinds plans to release a fix around end of March / early April.
02/11/2020 - Tenable acknowledges.
03/19/2020 - SolarWinds is still working on it, and plans to fix in the next release.
03/19/2020 - Tenable asks if a more definitive release date has been decided on.
03/19/2020 - SolarWinds is keeping a close eye on it.
04/06/2020 - Tenable asks for an update.
04/06/2020 - SolarWinds says they released a fix on April 2.

All information within TRA advisories is provided “as is”, without warranty of any kind, including the implied warranties of merchantability and fitness for a particular purpose, and with no guarantee of completeness, accuracy, or timeliness. Individuals and organizations are responsible for assessing the impact of any actual or potential security vulnerability.

Tenable takes product security very seriously. If you believe you have found a vulnerability in one of our products, we ask that you please work with us to quickly resolve it in order to protect customers. Tenable believes in responding quickly to such reports, maintaining communication with researchers, and providing a solution in short order.

For more details on submitting vulnerability information, please see our Vulnerability Reporting Guidelines page.

If you have questions or corrections about this advisory, please email [email protected]

Risk Information

CVE ID: CVE-2020-5734
Tenable Advisory ID: TRA-2020-19
CVSSv2 Base / Temporal Score:
7.1 / 5.6
CVSSv2 Vector:
(AV:N/AC:M/Au:N/C:N/I:N/A:C)
Affected Products:
SolarWinds Dameware 12.1 Hotfix 3
Risk Factor:
High

Advisory Timeline

04/06/2020 - Advisory published

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training