CWE
120 119
Advisory Published
Updated

CVE-2021-22908: Buffer Overflow

First published: Thu May 27 2021(Updated: )

A buffer overflow vulnerability exists in Windows File Resource Profiles in 9.X allows a remote authenticated user with privileges to browse SMB shares to execute arbitrary code as the root user. As of version 9.1R3, this permission is not enabled by default.

Credit: support@hackerone.com support@hackerone.com

Affected SoftwareAffected VersionHow to fix
Pulsesecure Pulse Connect Secure=9.0
Pulsesecure Pulse Connect Secure=9.0-r1
Pulsesecure Pulse Connect Secure=9.0-r1.0
Pulsesecure Pulse Connect Secure=9.0-r2
Pulsesecure Pulse Connect Secure=9.0-r2.0
Pulsesecure Pulse Connect Secure=9.0-r2.1
Pulsesecure Pulse Connect Secure=9.0-r3
Pulsesecure Pulse Connect Secure=9.0-r3.0
Pulsesecure Pulse Connect Secure=9.0-r3.1
Pulsesecure Pulse Connect Secure=9.0-r3.2
Pulsesecure Pulse Connect Secure=9.0-r3.3
Pulsesecure Pulse Connect Secure=9.0-r3.5
Pulsesecure Pulse Connect Secure=9.0-r4
Pulsesecure Pulse Connect Secure=9.0-r4.0
Pulsesecure Pulse Connect Secure=9.0-r4.1
Pulsesecure Pulse Connect Secure=9.0-r5.0
Pulsesecure Pulse Connect Secure=9.0-r6.0
Pulsesecure Pulse Connect Secure=9.0rx
Pulsesecure Pulse Connect Secure=9.1
Pulsesecure Pulse Connect Secure=9.1-r1
Pulsesecure Pulse Connect Secure=9.1-r10.0
Pulsesecure Pulse Connect Secure=9.1-r10.2
Pulsesecure Pulse Connect Secure=9.1-r11.0
Pulsesecure Pulse Connect Secure=9.1-r11.1
Pulsesecure Pulse Connect Secure=9.1-r11.3
Pulsesecure Pulse Connect Secure=9.1-r11.4
Ivanti Connect Secure=9.0
Ivanti Connect Secure=9.0-r1
Ivanti Connect Secure=9.0-r1.0
Ivanti Connect Secure=9.0-r2
Ivanti Connect Secure=9.0-r2.0
Ivanti Connect Secure=9.0-r2.1
Ivanti Connect Secure=9.0-r3
Ivanti Connect Secure=9.0-r3.0
Ivanti Connect Secure=9.0-r3.1
Ivanti Connect Secure=9.0-r3.2
Ivanti Connect Secure=9.0-r3.3
Ivanti Connect Secure=9.0-r3.5
Ivanti Connect Secure=9.0-r4
Ivanti Connect Secure=9.0-r4.0
Ivanti Connect Secure=9.0-r4.1
Ivanti Connect Secure=9.0-r5.0
Ivanti Connect Secure=9.0-r6.0
Ivanti Connect Secure=9.1
Ivanti Connect Secure=9.1-r1
Ivanti Connect Secure=9.1-r10.0
Ivanti Connect Secure=9.1-r10.2
Ivanti Connect Secure=9.1-r11.0
Ivanti Connect Secure=9.1-r11.1
Ivanti Connect Secure=9.1-r11.3
Ivanti Connect Secure=9.1-r11.4

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-22908?

    CVE-2021-22908 is a buffer overflow vulnerability in Windows File Resource Profiles in 9.X.

  • Who is affected by CVE-2021-22908?

    Users of Pulse Secure Pulse Connect Secure version 9.0 to 9.1-r11.4 are affected by CVE-2021-22908.

  • What is the severity of CVE-2021-22908?

    CVE-2021-22908 has a severity score of 8.8 (critical).

  • How can an attacker exploit CVE-2021-22908?

    An attacker with remote authenticated access to browse SMB shares can exploit CVE-2021-22908 to execute arbitrary code as the root user.

  • Is there a fix for CVE-2021-22908?

    As of version 9.1R3, the permission that allows exploitation of CVE-2021-22908 is not enabled by default.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203