8.8
HIGH
CVE-2022-26019
pfSense CE/PfSense Plus File System Rewrite Vulnerability
Description

Improper access control vulnerability in pfSense CE and pfSense Plus (pfSense CE software versions prior to 2.6.0 and pfSense Plus software versions prior to 22.01) allows a remote attacker with the privilege to change NTP GPS settings to rewrite existing files on the file system, which may result in arbitrary command execution.

INFO

Published Date :

March 31, 2022, 8:15 a.m.

Last Modified :

Aug. 8, 2023, 2:21 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-26019 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netgate pfsense
2 Netgate pfsense_plus
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-26019.

URL Resource
https://docs.netgate.com/downloads/pfSense-SA-22_01.webgui.asc Mitigation Patch Vendor Advisory
https://jvn.jp/en/jp/JVN87751554/index.html Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-26019 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-26019 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Apr. 07, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://docs.netgate.com/downloads/pfSense-SA-22_01.webgui.asc No Types Assigned https://docs.netgate.com/downloads/pfSense-SA-22_01.webgui.asc Mitigation, Patch, Vendor Advisory
    Changed Reference Type https://jvn.jp/en/jp/JVN87751554/index.html No Types Assigned https://jvn.jp/en/jp/JVN87751554/index.html Patch, Third Party Advisory
    Added CWE NIST NVD-CWE-Other
    Added CPE Configuration OR *cpe:2.3:a:netgate:pfsense:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.0 *cpe:2.3:a:netgate:pfsense_plus:*:*:*:*:*:*:*:* versions up to (excluding) 22.01
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-26019 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} -0.00%

score

0.59622

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability