pfsense Open Source Firewall Vulnerable to Remote Code Execution Attacks

By|
Admin
|
2024-08-17
|
Vulnerabilities

A vulnerability has been discovered in the popular open-source firewall software pfSense, exposing it to potential remote code execution (RCE) attacks. The vulnerability, identified as CVE-2022-31814, poses risks particularly to pfSense installations utilizing the pfBlockerNG package.

pfSense, built on FreeBSD, is widely used for its robust firewall and routing capabilities, offering enterprise-grade security features. Its open-source nature allows users to configure comprehensive network defenses via a web interface.

 

Vulnerability Identification

The vulnerability was uncovered during a routine security audit of a pfSense application, as reported by Laburity. Initial attempts to exploit the system using default credentials were unsuccessful. However, further investigation revealed the presence of the pfBlockerNG package, prompting researchers to test known exploits targeting it.

Early exploit attempts failed, leading researchers to explore the root cause. They found that while the system was indeed vulnerable to RCE, discrepancies in the Python and PHP versions on the target machine caused the exploit scripts to fail.

 

CVE-2022-31814 – Exploit Debugging

The debugging process showed that the failure was due to the absence of Python 3.8 on the target system, which the exploit script required. Additionally, issues with the PHP code contributed to the exploit’s failure.

By adapting the exploit to work with Python 2 and modifying the PHP code, researchers were able to successfully execute commands on the target server. The updated exploit, now available on GitHub, includes multiple payloads to account for variations in Python and PHP versions, ensuring higher success rates across different environments.

This incident highlights the importance of understanding specific system configurations and environments when conducting security tests. The initial exploit failures demonstrate the need for adaptability and thorough testing methodologies.

 

Key Takeaways for pfSense Users

pfSense users are advised to stay updated with security patches and community advisories to mitigate potential risks. Regular audits and a solid understanding of installed packages can help prevent vulnerabilities from being exploited.

As open-source software continues to play a critical role in network security, vigilance and active participation in community-driven security efforts are essential. The discovery of CVE-2022-31814 serves as a reminder of the ever-evolving cybersecurity landscape and the need for proactive defence strategies.