Vulnerabilities > CVE-2014-4688 - Remote Security vulnerability in Pfsense

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
netgate
nessus
exploit available

Summary

pfSense before 2.1.4 allows remote authenticated users to execute arbitrary commands via (1) the hostname value to diag_dns.php in a Create Alias action, (2) the smartmonemail value to diag_smart.php, or (3) the database value to status_rrd_graph_img.php. Per: http://cwe.mitre.org/data/definitions/77.html "CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')"

Exploit-Db

descriptionpfSense < 2.1.4 - 'status_rrd_graph_img.php' Command Injection. CVE-2014-4688. Webapps exploit for PHP platform
fileexploits/php/webapps/43560.py
idEDB-ID:43560
last seen2018-01-24
modified2018-01-15
platformphp
port
published2018-01-15
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/43560/
titlepfSense < 2.1.4 - 'status_rrd_graph_img.php' Command Injection
typewebapps

Nessus

NASL familyCGI abuses
NASL idPFSENSE_SA-14_12.NASL
descriptionAccording to its self-reported version number, the remote pfSense install is prior to 2.1.4. It is, therefore, affected by multiple vulnerabilities.
last seen2020-06-01
modified2020-06-02
plugin id106490
published2018-01-31
reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/106490
titlepfSense < 2.1.4 Multiple Vulnerabilities (SA-14_08 - SA-14_12)
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(106490);
  script_version("1.5");
  script_cvs_date("Date: 2019/04/05 23:25:05");

  script_cve_id(
    "CVE-2014-4687",
    "CVE-2014-4688",
    "CVE-2014-4689",
    "CVE-2014-4690",
    "CVE-2014-4691",
    "CVE-2014-4692"
  );
  script_bugtraq_id(
    77960,
    77966,
    77967,
    77978,
    77982,
    80084
  );

  script_name(english:"pfSense < 2.1.4 Multiple Vulnerabilities (SA-14_08 - SA-14_12)");
  script_summary(english:"Checks the version of pfSense.");

  script_set_attribute(attribute:"synopsis", value:
"The remote firewall host is affected by multiple
vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version number, the remote pfSense
install is prior to 2.1.4. It is, therefore, affected by multiple
vulnerabilities.");
  script_set_attribute(attribute:"see_also", value:"https://www.pfsense.org/security/advisories/pfSense-SA-14_12.webgui.asc");
  script_set_attribute(attribute:"see_also", value:"https://www.pfsense.org/security/advisories/pfSense-SA-14_11.webgui.asc");
  script_set_attribute(attribute:"see_also", value:"https://www.pfsense.org/security/advisories/pfSense-SA-14_10.webgui.asc");
  script_set_attribute(attribute:"see_also", value:"https://www.pfsense.org/security/advisories/pfSense-SA-14_09.webgui.asc");
  script_set_attribute(attribute:"see_also", value:"https://www.pfsense.org/security/advisories/pfSense-SA-14_08.webgui.asc");
  script_set_attribute(attribute:"solution", value:
"Upgrade to pfSense version 2.1.4 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-4691");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2014/06/06");
  script_set_attribute(attribute:"patch_publication_date", value:"2014/06/06");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/01/31");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:pfsense:pfsense");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:bsdperimeter:pfsense");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("pfsense_detect.nbin");
  script_require_keys("Host/pfSense");

  exit(0);
}

include("vcf.inc");
include("vcf_extras.inc");

if (!get_kb_item("Host/pfSense")) audit(AUDIT_HOST_NOT, "pfSense");

app_info = vcf::pfsense::get_app_info();
constraints = [
  { "fixed_version" : "2.1.4" }
];

vcf::pfsense::check_version_and_report(
  app_info:app_info,
  constraints:constraints,
  severity:SECURITY_WARNING,
  flags:{xss:TRUE}
);

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/145909/pfsenserrd-exec.txt
idPACKETSTORM:145909
last seen2018-01-16
published2018-01-15
reporterabsolomb
sourcehttps://packetstormsecurity.com/files/145909/pfSense-2.1.3-status_rrd_graph_img.php-Command-Injection.html
titlepfSense 2.1.3 status_rrd_graph_img.php Command Injection

Seebug

bulletinFamilyexploit
description### 漏洞简介 该漏洞的编号为CVE-2014-4688,存在于PfSense的2.1.3以及更低版本中。该漏洞源于php程序中没有对用户的输入值进行严格的校验,导致用户恶意输入达到命令执行函数时会产生严重后果。其中,diag_dns.php, diag_smart.php, status_rrd_graph_img.php三个脚本文件受到该漏洞的影响。 ### 漏洞分析 在diag_dns.php中,用户提交的host值经过处理后将传到dig变量中执行。攻击者通过构造host值执行任意命令。 ![](https://images.seebug.org/contribute/bf704ac9-ad38-4586-b177-16da604e051a-21.png) 在diag_smart.php中,smartmonemail作为用户的post参数,将会传到shell_exec函数中,同理可以构造smartmonemail执行任意命令。 ![](https://images.seebug.org/contribute/7cb9789a-a6cb-4266-8990-2d21f4e2e17f-22.png) 同理,在status_rrd_graph_img.php中,攻击者构造变量database使exec执行任意指令。 ![](https://images.seebug.org/contribute/c18b38fb-70dc-4a03-b77e-cb96229857d3-23.png) ### 漏洞影响 通过这个漏洞,攻击者可以执行任意指令,致使该款防火墙软件彻底失效。
idSSV:89663
last seen2017-11-19
modified2015-10-10
published2015-10-10
reporter尧之
titlePfSense命令注入漏洞