#VU31944 Permissions, Privileges, and Access Controls in Ivanti Connect Secure (formerly Pulse Connect Secure) and Ivanti Policy Secure (formerly Pulse Policy Secure)


Published: 2020-07-27

Vulnerability identifier: #VU31944

Vulnerability risk: Low

CVSSv3.1: 6.6 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-12880

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Ivanti Connect Secure (formerly Pulse Connect Secure)
Server applications / Remote access servers, VPN
Ivanti Policy Secure (formerly Pulse Policy Secure)
Server applications / Remote access servers, VPN

Vendor: Ivanti

Description

The vulnerability allows a local attacker to escalate privileges on the system.

The vulnerability exists due to improper security restrictions. An attacker with physical access to the device can manipulate kernel boot parameter to gain the root access of VA Appliances.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Ivanti Connect Secure (formerly Pulse Connect Secure): 9.1R1 - 9.1R7

Ivanti Policy Secure (formerly Pulse Policy Secure): 9.1R1 - 9.1R7


External links
http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44516/p?pubstatus=o


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability