Rapid7 Vulnerability & Exploit Database

SonicWall Global Management System XMLRPC set_time_zone Unauth RCE

Back to Search

SonicWall Global Management System XMLRPC set_time_zone Unauth RCE

Disclosed
07/22/2016
Created
03/19/2019

Description

This module exploits a vulnerability in SonicWall Global Management System Virtual Appliance versions 8.1 (Build 8110.1197) and below. This virtual appliance can be downloaded from http://www.sonicwall.com/products/sonicwall-gms/ and is used 'in a holistic way to manage your entire network security environment.' These vulnerable versions (8.1 Build 8110.1197 and below) do not prevent unauthenticated, external entities from making XML-RPC requests to port 21009 of the virtual app. After the XML-RPC call is made, a shell script is called like so: 'timeSetup.sh --tz="`command injection here`"' --usentp="blah"'.

Author(s)

  • Michael Flanders
  • kernelsmith

Platform

Unix

Architectures

cmd

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/unix/sonicwall/sonicwall_xmlrpc_rce
msf exploit(sonicwall_xmlrpc_rce) > show targets
    ...targets...
msf exploit(sonicwall_xmlrpc_rce) > set TARGET < target-id >
msf exploit(sonicwall_xmlrpc_rce) > show options
    ...show and set options...
msf exploit(sonicwall_xmlrpc_rce) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;