Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Critical Code Execution Vulnerability Patched in Pulse Connect Secure

IT management and security company Ivanti this week released patches for multiple vulnerabilities in its Pulse Connect Secure VPN appliances, including a critical issue that could be exploited to execute arbitrary code with root privileges.

IT management and security company Ivanti this week released patches for multiple vulnerabilities in its Pulse Connect Secure VPN appliances, including a critical issue that could be exploited to execute arbitrary code with root privileges.

Tracked as CVE-2021-22937 (CVSS score of 9.1), the issue is in fact a bypass of the patch released in October last year for CVE-2020-8260, a high-severity remote code execution flaw in the admin web interface of Pulse Connect Secure.

An attacker able to successfully exploit the vulnerability could overwrite arbitrary files, which would allow them to execute code remotely, with root privileges.

“An attacker with such access will be able to circumvent any restrictions enforced via the web application, as well as remount the filesystem, allowing them to create a persistent backdoor, extract and decrypt credentials, compromise VPN clients, or pivot into the internal network,” Richard Warren, a security researcher with the NCC Group, notes.

The initial vulnerability — CVE-2020-8260 — he explains, is an uncontrolled archive extraction bug that an attacker could exploit to write executable files in the /home/runtime/tmp/tt/ directory.

Pulse Connect Secure administrators can import archived configurations that are compressed using GZIP and encrypted with a hardcoded key. An attacker may be able to encrypt and decrypt their own crafted archives to perform arbitrary file overwrite when an administrator imports them.

The patch for CVE-2020-8260 added validation to extracted files, but not for the “profiler” type, meaning that the patch could be easily bypassed for code execution by simply modifying the original exploit to use the “profiler” archive type.

CVE-2021-22937, NCC Group’s researcher explains, isn’t the only variation of last year’s vulnerability discovered to date. In May 2021, Ivanti patched CVE-2020-22900, a bug that could allow for code execution by modifying the original exploit to specific CGI files.

Advertisement. Scroll to continue reading.

On August 2, Ivanti released Pulse Connect Secure 9.1R12, which patches CVE-2021-22937. Users are advised to apply the available patch as soon as possible.

Pulse Connect Secure 9.1R12 also addresses CVE-2021-22935 (CVSS score of 9.1), a critical-severity vulnerability that could be exploited for command injection “via an unsanitized web parameter.”

The security update also resolves four high-severity flaws leading to arbitrary file delete, buffer overflow, cross-site scripting (XSS), or command injection. Exploitation of all four requires authentication, Ivanti says.

Related: Pulse Secure Ships Belated Fix for VPN Zero-Day

Related: Pulse Secure Zero-Day Flaw Actively Exploited in Attacks

Related: APT Abuses Pulse Secure, SolarWinds Appliances at the Same Organization

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.