Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable 博客

订阅

CVE-2019-11510: Proof of Concept Available for Arbitrary File Disclosure in Pulse Connect Secure

A proof of concept has been made public for CVE-2019-11510, an arbitrary file disclosure vulnerability found in popular virtual private network software, Pulse Connect Secure.

Background

On April 24, Pulse Secure released a security advisory (later amended to include CVEs on the 25th) and patch for multiple critical and high severity vulnerabilities. The issues were identified in Pulse Connect Secure (PCS), previously known as Juniper SSL Virtual Private Network (VPN), a widely used commercial VPN solution. The issues were found by Orange Tsai and Meh Chang from the DEVCORE research team who shared details on the subject at their Black Hat and DEF CON talks earlier this month in Las Vegas.

Among the most severe issues reported is CVE-2019-11510, an arbitrary file disclosure vulnerability. This flaw could allow an unauthenticated, remote attacker to read the contents of files found on a vulnerable device, including sensitive information such as configuration settings.

分析

In order to exploit the issue, an attacker can send a malicious HTTP request containing directory traversal sequences along with a crafted Uniform Resource Identifier (URI) and access any file on the device. This provides the attacker access to sensitive device information, and as the researchers describe in their initial report of the issue, this attack could be chained with other vulnerabilities they discovered.

When a user logs into the admin interface of the VPN, their plain-text password is stored in /data/runtime/mtmp/lmdb/dataa/data.mdb. Using the method described above, the attacker could obtain the file, extract the user’s password, and log into the device. Once logged in, the attacker can take advantage of CVE-2019-11539, a command injection vulnerability in the administrative web interface. Alternatively, with the user’s credentials in hand, the attacker could exploit CVE-2019-11508, a vulnerability in the Network File Share (NFS), which allows an authenticated user to upload a malicious file and write arbitrary files to the host.

This research demonstrates how an attacker can take advantage of a pre-authentication flaw and achieve command execution by chaining multiple vulnerabilities to compromise a vulnerable device. What is most concerning about these chained exploits is that PCS is used to restrict external access to an environment, and by achieving command execution on the device, an attacker could use this access to weaponize the device and use it for malicious purposes such as data exfiltration.

If the attacker is not able to find cached credentials, they can access the file /data/runtime/mtmp/system to gather a list of users and hashed passwords. With enough time, effort, and processing power, an attacker could crack the hashes, giving them the ability to log in with the stolen credentials.

Adding to the concern over the potential to exploit these flaws, a Shodan search lists more than 42,000 devices that may be affected if proper patches have not yet been applied.

Image source: https://www.shodan.io

A breakdown of the CVEs and the PCS versions affected are outlined below:

CVE CVSSv3 (Vendor Assigned) NVD CVSSv3 Score Tenable VPR Versions of Pulse Connect Secure Affected
CVE-2019-11510 10 (AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N) 8.8 (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 9.9 9.0RX, 8.3RX, 8.2RX Note: 8.1RX and below are not directly impacted
CVE-2019-11508 9.9 (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H) 7.2 (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H) 5.9 9.0RX, 8.3RX, 8.2RX, 8.1RX
CVE-2019-11540 8.3 (AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H) 9.8 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H) 6.7 9.0RX, 8.3RX
CVE-2019-11543 8.3 (AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H) 6.1 (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N 3 9.0RX, 8.3RX, 8.1RX
CVE-2019-11541 8.3 (AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L) 7.5 (AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N) 3.6 9.0RX, 8.3RX, 8.2RX
CVE-2019-11542 8.0 (AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H) 7.2 (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H) 5.9 9.0RX, 8.3RX, 8.2RX, 8.1RX
CVE-2019-11539 8.0 (AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H) 7.2 (AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H) 8.4 9.0RX, 8.3RX, 8.2RX, 8.1RX
CVE-2019-11538 7.7 (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N) 7.7 (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N) 4.4 9.0RX 8.3RX 8.2RX 8.1RX
CVE-2019-11509 6.4 (AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H) 8.8 (AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H) 5.9 9.0RX 8.3RX 8.2RX 8.1RX
CVE-2019-11507 5.8 (AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:L) 6.1 (AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N) 3 9.0RX 8.3RX

* Please note Tenable VPR scores are calculated nightly. This blog was updated on August 29 to reflect current VPR scores.

概念验证

A proof of concept (PoC) was published to the Exploit Database on August 20 as an exploit module written by Alyssa Herrera and Justin Wagner.

解决方案

Pulse Secure has published a security advisory with information on each of the CVEs reported. Patching solutions are listed below:

Version installed Fixed release
Pulse Connect Secure 9.0RX Pulse Connect Secure 9.0R3.4 & 9.0R4
Pulse Connect Secure 8.3RX Pulse Connect Secure 8.3R7.1
Pulse Connect Secure 8.2RX Pulse Connect Secure 8.2R12.1
Pulse Connect Secure 8.1RX Pulse Connect Secure 8.1R15.1

Identifying affected systems

A list of Tenable plugins to identify these vulnerabilities is listed here including a direct exploit check for CVE-2019-11510 (Plugin ID 127897).

获取更多信息

加入 Tenable Community 中的 Tenable 安全响应团队

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface. Get a free 60-day trial of Tenable.io.

相关文章

您可加以利用的网络安全新闻

输入您的电子邮件,绝不要错过 Tenable 专家的及时提醒和安全指导。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。

Tenable Vulnerability Management 试用版还包含 Tenable Lumin 和 Tenable Web App Scanning。

Tenable Vulnerability Management

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

100 项资产

选择您的订阅选项:

立即购买

试用 Tenable Web App Scanning

您可以通过 Tenable One 风险暴露管理平台完全访问我们专为现代应用程序量身打造的最新 Web 应用程序扫描产品。可安全扫描全部在线资产组合的漏洞,具有高度准确性,而且无需繁重的手动操作或中断关键的 Web 应用程序。立即注册。

Tenable Web App Scanning 试用版还包含 Tenable Vulnerability Management 和 Tenable Lumin。

购买 Tenable Web App Scanning

可全面访问基于云的现代化漏洞管理平台,从而以无可比拟的精确度发现并追踪所有资产。 立即购买年度订阅。

5 个 FQDN

$3,578

立即购买

试用 Tenable Lumin

使用 Tenable Lumin 直观呈现及探索您的风险暴露管理,长期追踪风险降低状况,并比照同行业者进行基准衡量。

Tenable Lumin 试用版还包括 Tenable Vulnerability Management 和 Tenable Web App Scanning。

购买 Tenable Lumin

联系销售代表,了解 Tenable Lumin 如何帮助您获取整个企业的洞见并管理网络安全风险。

免费试用 Tenable Nessus Professional

免费试用 7 天

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。

新 - Tenable Nessus Expert
不可用

Nessus Expert 添加了更多功能,包括外部攻击面扫描,以及添加域和扫描云基础设施的功能。单击此处试用 Nessus Expert。

填写下面的表格可继续试用 Nessus Pro。

购买 Tenable Nessus Professional

Tenable Nessus 是当今市场上功能最全面的漏洞扫描器。Tenable Nessus Professional 可帮助自动化漏洞扫描流程、节省合规周期的时间,并调动起 IT 团队的积极性。

购买多年期许可,即享优惠价格添加高级支持功能,获取一年 365 天、一天 24 小时的电话、社区和聊天支持。

选择您的许可证

购买多年期许可,即享优惠价格

添加支持和培训

免费试用 Tenable Nessus Expert

免费试用 7 天

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

已经有 Tenable Nessus Professional?
升级到 Nessus Expert,免费试用 7 天。

购买 Tenable Nessus Expert

Nessus Expert 针对现代攻击面而量身打造,可以查看更多信息,保护企业免遭从 IT 到云中漏洞的攻击。

选择您的许可证

购买多年许可证,节省幅度更大。

添加支持和培训