#VU55619 Buffer overflow in Ivanti Connect Secure (formerly Pulse Connect Secure)


Published: 2021-08-05

Vulnerability identifier: #VU55619

Vulnerability risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22934

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Ivanti Connect Secure (formerly Pulse Connect Secure)
Server applications / Remote access servers, VPN

Vendor: Ivanti

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in a load-balanced configuration. A remote privileges user can create a specially crafted HTTP request to the system, trigger memory corruption and execute arbitrary code on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Ivanti Connect Secure (formerly Pulse Connect Secure): 9.1R1 - 9.1R11.5


External links
http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44858/p?pubstatus=o


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability