#VU31943 Command Injection in Ivanti Connect Secure (formerly Pulse Connect Secure) and Ivanti Policy Secure (formerly Pulse Policy Secure)


Published: 2020-07-27

Vulnerability identifier: #VU31943

Vulnerability risk: Medium

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-8220

CWE-ID: CWE-77

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Ivanti Connect Secure (formerly Pulse Connect Secure)
Server applications / Remote access servers, VPN
Ivanti Policy Secure (formerly Pulse Policy Secure)
Server applications / Remote access servers, VPN

Vendor: Ivanti

Description

The vulnerability allows a remote user to perform a denial of service (DoS) attack.

The vulnerability exists due to improper input validation when processing user-supplied input within the administrator web interface. A remote authenticated user can perform command injection that causes denial of service.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Ivanti Connect Secure (formerly Pulse Connect Secure): 9.1R1 - 9.1R7

Ivanti Policy Secure (formerly Pulse Policy Secure): 9.1R1 - 9.1R7


External links
http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44516/p?pubstatus=o


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability