Vulnerabilities

Critical Code Execution Vulnerability Patched in Pulse Connect Secure

IT management and security company Ivanti this week released patches for multiple vulnerabilities in its Pulse Connect Secure VPN appliances, including a critical issue that could be exploited to execute arbitrary code with root privileges.

<p><strong><span><span>IT management and security company Ivanti this week released patches for multiple vulnerabilities in its Pulse Connect Secure VPN appliances, including a critical issue that could be exploited to execute arbitrary code with root privileges.</span></span></strong></p>

IT management and security company Ivanti this week released patches for multiple vulnerabilities in its Pulse Connect Secure VPN appliances, including a critical issue that could be exploited to execute arbitrary code with root privileges.

Tracked as CVE-2021-22937 (CVSS score of 9.1), the issue is in fact a bypass of the patch released in October last year for CVE-2020-8260, a high-severity remote code execution flaw in the admin web interface of Pulse Connect Secure.

An attacker able to successfully exploit the vulnerability could overwrite arbitrary files, which would allow them to execute code remotely, with root privileges.

“An attacker with such access will be able to circumvent any restrictions enforced via the web application, as well as remount the filesystem, allowing them to create a persistent backdoor, extract and decrypt credentials, compromise VPN clients, or pivot into the internal network,” Richard Warren, a security researcher with the NCC Group, notes.

The initial vulnerability — CVE-2020-8260 — he explains, is an uncontrolled archive extraction bug that an attacker could exploit to write executable files in the /home/runtime/tmp/tt/ directory.

Pulse Connect Secure administrators can import archived configurations that are compressed using GZIP and encrypted with a hardcoded key. An attacker may be able to encrypt and decrypt their own crafted archives to perform arbitrary file overwrite when an administrator imports them.

The patch for CVE-2020-8260 added validation to extracted files, but not for the “profiler” type, meaning that the patch could be easily bypassed for code execution by simply modifying the original exploit to use the “profiler” archive type.

CVE-2021-22937, NCC Group’s researcher explains, isn’t the only variation of last year’s vulnerability discovered to date. In May 2021, Ivanti patched CVE-2020-22900, a bug that could allow for code execution by modifying the original exploit to specific CGI files.

Advertisement. Scroll to continue reading.

On August 2, Ivanti released Pulse Connect Secure 9.1R12, which patches CVE-2021-22937. Users are advised to apply the available patch as soon as possible.

Pulse Connect Secure 9.1R12 also addresses CVE-2021-22935 (CVSS score of 9.1), a critical-severity vulnerability that could be exploited for command injection “via an unsanitized web parameter.”

The security update also resolves four high-severity flaws leading to arbitrary file delete, buffer overflow, cross-site scripting (XSS), or command injection. Exploitation of all four requires authentication, Ivanti says.

Related: Pulse Secure Ships Belated Fix for VPN Zero-Day

Related: Pulse Secure Zero-Day Flaw Actively Exploited in Attacks

Related: APT Abuses Pulse Secure, SolarWinds Appliances at the Same Organization

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version