Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

CVE-2021-22893: Zero-Day Vulnerability in Pulse Connect Secure Exploited in the Wild

Threat actors are leveraging a zero-day vulnerability in Pulse Connect Secure, for which there is no immediate patch scheduled for release.

Update May 3, 2021: The Analysis and Solution sections have been updated to reflect the availability of a patch to address CVE-2021-22893 as well as three other vulnerabilities addressed as part of the same patch.

Background

On April 20, Pulse Secure, which was acquired by Ivanti last year, published an out-of-cycle security advisory (SA44784) regarding a zero-day vulnerability in the Pulse Connect Secure SSL VPN appliance. In addition to the advisory, Pulse Secure also published a blog post detailing observed exploit behavior related to the zero-day as well others linked to previously disclosed vulnerabilities in its Pulse Connect Secure solution.

CVE Description Privileges CVSSv3
CVE-2021-22893 Pulse Connect Secure Authentication Bypass Vulnerability Unauthenticated 10.0

Analysis

CVE-2021-22893 is a critical authentication bypass vulnerability in Pulse Connect Secure. While no specific details about the flaw are available yet, it is likely that a remote, unauthenticated attacker could exploit this vulnerability by sending a specially crafted HTTP request to a vulnerable device. Successful exploitation of this vulnerability would grant an attacker the ability to execute arbitrary code on the Pulse Connect Secure Gateway. The vulnerability has been assigned a CVSSv3 score of 10.0, underscoring its severity.

Attackers leveraging multiple Pulse Connect Secure vulnerabilities

The Pulse Secure blog post notes that the bulk of attacker-related activity is centered around the following three previously known vulnerabilities.

CVE Description Privileges CVSSv3 VPR*
CVE-2019-11510 Pulse Connect Secure Arbitrary File Disclosure Vulnerability Unauthenticated 10.0 10.0
CVE-2020-8243 Pulse Connect Secure Code Injection Vulnerability Authenticated 7.2 5.9
CVE-2020-8260 Pulse Connect Secure Unrestricted File Upload Vulnerability Authenticated 7.2 7.4

*Please note: Tenable’s Vulnerability Priority Rating (VPR) scores are calculated nightly. This blog post was published on April 8 and reflects VPR at that time.

One of the three flaws, CVE-2019-11510, is a pre-authentication vulnerability in Pulse Connect Secure that has been exploited in the wild since August 2019, including by ransomware groups and foreign threat actors. Attackers have also leveraged CVE-2019-11510 as part of a vulnerability chain to gain initial access before pivoting into using CVE-2020-1472, also known as Zerologon, to gain domain admin access over an organization’s Active Directory infrastructure. CVE-2019-11510 is also one of the Top 5 vulnerabilities we highlighted in Tenable’s 2020 Threat Landscape Retrospective report because of its ease of exploitation and continued preference amongst a variety of attackers long after patches were made available for it.

The other two vulnerabilities, CVE-2020-8243 and CVE-2020-8260, are post-authentication vulnerabilities that require an attacker to have established administrator access to the vulnerable Pulse Connect Secure device. Based on the authentication requirement for these vulnerabilities, they are likely to be used in combination with CVE-2019-11510 and CVE-2021-22893 as part of a chained attack.

Researchers at NCCGroup published technical advisories in October 2020 for both flaws. For CVE-2020-8243, the researchers detail how an attacker could exploit the flaw to gain arbitrary code execution privileges on the underlying operating system by injecting a backdoored template file. For CVE-2020-8260, the researchers detail how an attacker could exploit the flaw to perform an overwrite of arbitrary files, resulting in remote code execution.

Defense, government and financial organizations targeted

According to an article in Reuters, Pulse Connect Secure vulnerabilities including CVE-2021-22893 have been used to target U.S. government, defense and financial organizations. Researchers are attributing these attacks to China-linked threat actors.

Implanting malware and harvesting credentials

In a blog post from FireEye's Mandiant division, researchers identified at least 12 malware families linked to all four of these Pulse Connect Secure SSL VPN vulnerabilities, which they’ve been tracking from August 2020 through March 2021.

According to FireEye, some of the threat actors they’ve identified are harvesting account credentials in order to perform lateral movement within compromised organizations environments. They have also observed threat actors deploying modified Pulse Connect Secure files and scripts in order to maintain persistence.

Additional vulnerabilities addressed in Pulse Connect Secure 9.1R11.4

On May 3, as part of an update to its original advisory, Pulse Secure announced fixes for three additional vulnerabilities in Pulse Connect Secure.

CVE Description CVSSv3
CVE-2021-22894 Pulse Connect Secure Buffer Overflow Vulnerability 9.9
CVE-2021-22899 Pulse Connect Secure Command Injection Vulnerability 9.9
CVE-2021-22900 Pulse Connect Secure Multiple Unrestricted Uploads Vulnerability 7.2

All three are post-authentication vulnerabilities. These do not appear to be additional zero-days, but are additional vulnerabilities added into the patch that addresses CVE-2021-22893. For more details on the patch, please refer to the Solution section.

Proof of concept

At the time this blog post was published, there were no proof-of-concept (PoC) exploit scripts available for CVE-2021-22893. However, there are at least 14 PoCs for CVE-2019-11510, a working PoC for CVE-2020-8243, and PoC details for CVE-2020-8260.

Solution

As of April 20, Pulse Secure had not yet released patches to address CVE-2021-22893. However, on May 3, Pulse Secure updated its advisory to announce the release of Pulse Connect Secure 9.1R11.4.

Pulse Secure also released a temporary workaround that can be implemented to mitigate attempts to exploit the zero-day.

The temporary workaround requires disabling two features within the Pulse Connect Secure appliances: Windows File Share Browser and Pulse Secure Collaboration. Because the workaround details may be updated in the future, please refer to the Pulse Secure advisory for more information.

Identifying affected systems

A list of Tenable plugins to identify CVE-2021-22893 will appear here as they’re released. For the remaining Pulse Connect Secure vulnerabilities, please refer to the table below.

CVE Plugin IDs
CVE-2019-11510 127908, 127897, 124766
CVE-2020-8243 141359, 141360
CVE-2020-8260 142057, 142058

Get more information

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable, the first Cyber Exposure platform for holistic management of your modern attack surface.

Get a free 30-day trial of Tenable.io Vulnerability Management.

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training