Multiple vulnerabilities in pfSense



Published: 2022-03-15
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-26019
CVE-2022-24299
CWE-ID CWE-284
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
pfsense
Server applications / IDS/IPS systems, Firewalls and proxy servers

pfSense Plus
Server applications / IDS/IPS systems, Firewalls and proxy servers

Vendor Rubicon Communications

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper access control

EUVDB-ID: #VU61366

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-26019

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote user to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in services_ntpd_gps.php. A remote administrator can rewrite existing files on the file system and execute arbitrary code on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

pfsense: 1.0.x - 2.5.2

pfSense Plus: before 22.01

External links

http://jvn.jp/en/jp/JVN87751554/index.html
http://docs.netgate.com/downloads/pfSense-SA-22_01.webgui.asc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU61367

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-24299

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary commands.

The vulnerability exists due to insufficient validation of user-supplied input within the data_ciphers parameter in the vpn_openvpn_server.php and vpn_openvpn_client.php pages. A remote user can pass specially crafted input to the application and execute arbitrary commands on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

pfsense: 1.0.x - 2.5.2

pfSense Plus: before 22.01

External links

http://jvn.jp/en/jp/JVN87751554/index.html
http://docs.netgate.com/downloads/pfSense-SA-22_03.webgui.asc


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###