Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.IVANTI_VIRTUAL_TRAFFIC_MANAGER_CVE-2024-7593.NASL
HistoryAug 13, 2024 - 12:00 a.m.

Ivanti Virtual Traffic Manager (vTM) 22.2 < 22.2R1 / 22.3 < 22.3R3 / 22.5 < 22.5R2 / 22.6 < 22.6R2 / 22.7 < 22.7R2 Authentication Bypass (CVE-2024-7593)

2024-08-1300:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
17
ivanti vtm
authentication bypass
vulnerability

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.937

Percentile

99.2%

The version of Ivanti Virtual Traffic Manager (vTM) running on the remote host is 22.2 prior to 22.2R1, 22.3 prior to 22.3R3, 22.5 prior to 22.5R2, 22.6 prior to 22.6R2, or 22.7 prior to 22.7R2. It is, therefore, affected by an authentication bypass vulnerability:

  • Incorrect implementation of an authentication algorithm in Ivanti vTM other than versions 22.2R1 or 22.7R2 allows a remote unauthenticated attacker to bypass authentication of the admin panel. (CVE-2024-7593)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(205446);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/08/14");

  script_cve_id("CVE-2024-7593");

  script_name(english:"Ivanti Virtual Traffic Manager (vTM) 22.2 < 22.2R1 / 22.3 < 22.3R3 / 22.5 < 22.5R2 / 22.6 < 22.6R2 / 22.7 < 22.7R2 Authentication Bypass (CVE-2024-7593)");

  script_set_attribute(attribute:"synopsis", value:
"An application running on the remote web server is affected by an authentication bypass vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Ivanti Virtual Traffic Manager (vTM) running on the remote host is 22.2 prior to 22.2R1, 22.3 prior to
22.3R3, 22.5 prior to 22.5R2, 22.6 prior to 22.6R2, or 22.7 prior to 22.7R2. It is, therefore, affected by an
authentication bypass vulnerability:

  - Incorrect implementation of an authentication algorithm in Ivanti vTM other than versions 22.2R1 or 22.7R2 allows a
    remote unauthenticated attacker to bypass authentication of the admin panel. (CVE-2024-7593)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://forums.ivanti.com/s/article/Security-Advisory-Ivanti-Virtual-Traffic-Manager-vTM-CVE-2024-7593?language=en_US
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?adb95be6");
  script_set_attribute(attribute:"see_also", value:"https://www.exploit-db.com/exploits/52062");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Ivanti Virtual Traffic Manager (vTM) version 22.2R1, 22.3R3, 22.5R2, 22.6R2, or 22.7R2 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-7593");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/08/03");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/03/26");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/08/13");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"x-cpe:/a:ivanti:virtual_traffic_manager");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:pulsesecure:virtual_traffic_manager");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ivanti_virtual_traffic_manager_web_detect.nbin");
  script_require_keys("installed_sw/Ivanti Virtual Traffic Manager");
  script_require_ports("Services/www", 9090);

  exit(0);
}

include('vcf.inc');
include('http.inc');

var app = 'Ivanti Virtual Traffic Manager';
get_install_count(app_name:app, exit_if_zero:TRUE);

var port = get_http_port(default:9090);

var app_info = vcf::get_app_info(app:app, port:port, webapp:TRUE);

var constraints = [
  { 'min_version':'22.2', 'fixed_version' : '22.2R1' },
  { 'min_version':'22.3', 'fixed_version' : '22.3R3' },
  { 'min_version':'22.5', 'fixed_version' : '22.5R2' },
  { 'min_version':'22.6', 'fixed_version' : '22.6R2' },
  { 'min_version':'22.7', 'fixed_version' : '22.7R2' }
];

vcf::check_version_and_report(
    app_info:app_info,
    constraints:constraints,
    severity:SECURITY_HOLE
);

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.937

Percentile

99.2%

Related for IVANTI_VIRTUAL_TRAFFIC_MANAGER_CVE-2024-7593.NASL