Vulnerabilites related to opnsense_project - opnsense
Vulnerability from fkie_nvd
Published
2018-01-03 18:29
Modified
2024-11-21 03:04
Severity ?
Summary
pfSense versions 2.4.1 and lower are vulnerable to clickjacking attacks in the CSRF error page resulting in privileged execution of arbitrary code, because the error detection occurs before an X-Frame-Options header is set. This is fixed in 2.4.2-RELEASE. OPNsense, a 2015 fork of pfSense, was not vulnerable since version 16.1.16 released on June 06, 2016. The unprotected web form was removed from the code during an internal security audit under "possibly insecure" suspicions.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
netgate | pfsense | * | |
opnsense_project | opnsense | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netgate:pfsense:*:*:*:*:*:*:*:*", "matchCriteriaId": "5C006D21-FD1F-4F0F-85CD-55537E0FE33B", "versionEndIncluding": "2.4.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:opnsense_project:opnsense:*:*:*:*:*:*:*:*", "matchCriteriaId": "FDCCA97B-00DB-43AC-BC67-BBCB357B9986", "versionEndExcluding": "16.1.16", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "pfSense versions 2.4.1 and lower are vulnerable to clickjacking attacks in the CSRF error page resulting in privileged execution of arbitrary code, because the error detection occurs before an X-Frame-Options header is set. This is fixed in 2.4.2-RELEASE. OPNsense, a 2015 fork of pfSense, was not vulnerable since version 16.1.16 released on June 06, 2016. The unprotected web form was removed from the code during an internal security audit under \"possibly insecure\" suspicions." }, { "lang": "es", "value": "pfSense, en sus versiones 2.4.1 y anteriores, es vulnerable a ataques de secuestro de clics en la p\u00e1gina de error CSRF. Esto resulta en la ejecuci\u00f3n con privilegios de c\u00f3digo arbitrario. Consulte la primera URL de referencia para m\u00e1s detalles. Los cr\u00e9ditos corresponden a Yorick Koster. OPNsense, una copia (fork) del 2015 de pfSense, no fue vulnerable desde la versi\u00f3n 16.1.16 publicada el 6 de junio de 2016. El formulario web desprotegido se elimin\u00f3 del c\u00f3digo durante una auditor\u00eda interna de seguridad bajo sospechas de \"probablemente inseguro\"." } ], "id": "CVE-2017-1000479", "lastModified": "2024-11-21T03:04:49.503", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-01-03T18:29:00.323", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/11/22/7" }, { "source": "cve@mitre.org", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://doc.pfsense.org/index.php/2.4.2_New_Features_and_Changes" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/opnsense/core/commit/d218b225" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/pfsense/pfsense/commit/386d89b07" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://www.netgate.com/blog/pfsense-2-4-2-release-p1-and-2-3-5-release-p1-now-available.html" }, { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.securify.nl/en/advisory/SFY20171101/clickjacking-vulnerability-in-csrf-error-page-pfsense.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2017/11/22/7" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Vendor Advisory" ], "url": "https://doc.pfsense.org/index.php/2.4.2_New_Features_and_Changes" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/opnsense/core/commit/d218b225" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://github.com/pfsense/pfsense/commit/386d89b07" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.netgate.com/blog/pfsense-2-4-2-release-p1-and-2-3-5-release-p1-now-available.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.securify.nl/en/advisory/SFY20171101/clickjacking-vulnerability-in-csrf-error-page-pfsense.html" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2017-1000479
Vulnerability from cvelistv5
Published
2018-01-03 18:00
Modified
2024-08-05 22:00
Severity ?
EPSS score ?
Summary
pfSense versions 2.4.1 and lower are vulnerable to clickjacking attacks in the CSRF error page resulting in privileged execution of arbitrary code, because the error detection occurs before an X-Frame-Options header is set. This is fixed in 2.4.2-RELEASE. OPNsense, a 2015 fork of pfSense, was not vulnerable since version 16.1.16 released on June 06, 2016. The unprotected web form was removed from the code during an internal security audit under "possibly insecure" suspicions.
References
▼ | URL | Tags |
---|---|---|
https://doc.pfsense.org/index.php/2.4.2_New_Features_and_Changes | x_refsource_MISC | |
https://www.netgate.com/blog/pfsense-2-4-2-release-p1-and-2-3-5-release-p1-now-available.html | x_refsource_MISC | |
https://github.com/opnsense/core/commit/d218b225 | x_refsource_MISC | |
https://www.securify.nl/en/advisory/SFY20171101/clickjacking-vulnerability-in-csrf-error-page-pfsense.html | x_refsource_MISC | |
https://github.com/pfsense/pfsense/commit/386d89b07 | x_refsource_MISC | |
http://www.openwall.com/lists/oss-security/2017/11/22/7 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T22:00:41.563Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://doc.pfsense.org/index.php/2.4.2_New_Features_and_Changes" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.netgate.com/blog/pfsense-2-4-2-release-p1-and-2-3-5-release-p1-now-available.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/opnsense/core/commit/d218b225" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.securify.nl/en/advisory/SFY20171101/clickjacking-vulnerability-in-csrf-error-page-pfsense.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/pfsense/pfsense/commit/386d89b07" }, { "name": "[oss-security] 20171122 Clickjacking vulnerability in CSRF error page pfSense", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2017/11/22/7" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "dateAssigned": "2017-12-29T00:00:00", "datePublic": "2018-01-03T00:00:00", "descriptions": [ { "lang": "en", "value": "pfSense versions 2.4.1 and lower are vulnerable to clickjacking attacks in the CSRF error page resulting in privileged execution of arbitrary code, because the error detection occurs before an X-Frame-Options header is set. This is fixed in 2.4.2-RELEASE. OPNsense, a 2015 fork of pfSense, was not vulnerable since version 16.1.16 released on June 06, 2016. The unprotected web form was removed from the code during an internal security audit under \"possibly insecure\" suspicions." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://doc.pfsense.org/index.php/2.4.2_New_Features_and_Changes" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.netgate.com/blog/pfsense-2-4-2-release-p1-and-2-3-5-release-p1-now-available.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/opnsense/core/commit/d218b225" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.securify.nl/en/advisory/SFY20171101/clickjacking-vulnerability-in-csrf-error-page-pfsense.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/pfsense/pfsense/commit/386d89b07" }, { "name": "[oss-security] 20171122 Clickjacking vulnerability in CSRF error page pfSense", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2017/11/22/7" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "DATE_ASSIGNED": "2017-12-29", "ID": "CVE-2017-1000479", "REQUESTER": "franco@opnsense.org", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "pfSense versions 2.4.1 and lower are vulnerable to clickjacking attacks in the CSRF error page resulting in privileged execution of arbitrary code, because the error detection occurs before an X-Frame-Options header is set. This is fixed in 2.4.2-RELEASE. OPNsense, a 2015 fork of pfSense, was not vulnerable since version 16.1.16 released on June 06, 2016. The unprotected web form was removed from the code during an internal security audit under \"possibly insecure\" suspicions." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://doc.pfsense.org/index.php/2.4.2_New_Features_and_Changes", "refsource": "MISC", "url": "https://doc.pfsense.org/index.php/2.4.2_New_Features_and_Changes" }, { "name": "https://www.netgate.com/blog/pfsense-2-4-2-release-p1-and-2-3-5-release-p1-now-available.html", "refsource": "MISC", "url": "https://www.netgate.com/blog/pfsense-2-4-2-release-p1-and-2-3-5-release-p1-now-available.html" }, { "name": "https://github.com/opnsense/core/commit/d218b225", "refsource": "MISC", "url": "https://github.com/opnsense/core/commit/d218b225" }, { "name": "https://www.securify.nl/en/advisory/SFY20171101/clickjacking-vulnerability-in-csrf-error-page-pfsense.html", "refsource": "MISC", "url": "https://www.securify.nl/en/advisory/SFY20171101/clickjacking-vulnerability-in-csrf-error-page-pfsense.html" }, { "name": "https://github.com/pfsense/pfsense/commit/386d89b07", "refsource": "MISC", "url": "https://github.com/pfsense/pfsense/commit/386d89b07" }, { "name": "[oss-security] 20171122 Clickjacking vulnerability in CSRF error page pfSense", "refsource": "MLIST", "url": "http://www.openwall.com/lists/oss-security/2017/11/22/7" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2017-1000479", "datePublished": "2018-01-03T18:00:00", "dateReserved": "2018-01-03T00:00:00", "dateUpdated": "2024-08-05T22:00:41.563Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }