Multiple vulnerabilities in pfSense



Published: 2019-09-27 | Updated: 2020-06-10
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2019-16667
CVE-2019-16914
CVE-2019-16915
CWE-ID CWE-352
CWE-79
CWE-20
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Vulnerable software
Subscribe
pfsense
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Rubicon Communications

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Cross-site request forgery

EUVDB-ID: #VU21372

Risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-16667

CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.

The vulnerability exists due to insufficient validation of the HTTP request origin in diag_command.php script. A remote attacker can trick the victim to visit a specially crafted web page and and update "txtCommand" and "txtRecallBuffer" fields.

Successful exploitation of the vulnerability may allow an attacker to execute arbitrary OS commands on the system.

Example:












Mitigation

Install update from vendor's website.

Vulnerable software versions

pfsense: 2.3.0 - 2.4.4_3

External links

http://pastebin.com/TEJdu9LN
http://redmine.pfsense.org/issues/9799


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Cross-site scripting

EUVDB-ID: #VU21373

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:U/RC:C]

CVE-ID: CVE-2019-16914

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed via the "username" and "delmac" parameters to services_captiveportal_mac.php script. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install update from vendor's website.

Vulnerable software versions

pfsense: 2.3.0 - 2.4.4_3

External links

http://github.com/pfsense/pfsense/commit/d31362b69d5d52dc196dc72f66e830cd1e6e9a4f
http://redmine.pfsense.org/issues/9609
http://www.seebug.org/vuldb/ssvid-98023


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Input validation error

EUVDB-ID: #VU21374

Risk: Medium

CVSSv3.1: 5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2019-16915

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to read and write arbitrary files on the system.

The vulnerability exists due to insufficient validation of user-supplied input in "/widgets/widgets/picture.widget.php" when processing data passed via the "widgetkey" parameter. A remote attacker authenticated attacker can read and write arbitrary files on the system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

pfsense: 2.3.0 - 2.4.4_3

External links

http://github.com/pfsense/pfsense/commit/2c544ac61ce98f716d50b8e5961d7dfba66804b5
http://redmine.pfsense.org/issues/9610
http://www.seebug.org/vuldb/ssvid-98024


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###