#VU8032 Cross-site request forgery in Ivanti Policy Secure (formerly Pulse Policy Secure) and Ivanti Connect Secure (formerly Pulse Connect Secure)


Published: 2017-08-29 | Updated: 2017-09-15

Vulnerability identifier: #VU8032

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-11455

CWE-ID: CWE-352

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Ivanti Policy Secure (formerly Pulse Policy Secure)
Server applications / Remote access servers, VPN
Ivanti Connect Secure (formerly Pulse Connect Secure)
Server applications / Remote access servers, VPN

Vendor: Ivanti

Description
The vulnerability allows a remote authenticated attacker to perform CSRF attack.

The weakness exists due to improper input validation. A remote attacker can create a specially crafted HTML page or URL, trick the victim into visiting it, gain access to the system,  trigger a flaw in 'diag.cgi and perform arbitrary actions.

Mitigation
The vulnerability is addressed in the following versions: 8.3R1, 8.2R6, 8.1R12, 8.0R17 and 5.4R1, 5.3R6, 5.2R9, 5.1R12.

Vulnerable software versions

Ivanti Policy Secure (formerly Pulse Policy Secure): All versions

Ivanti Connect Secure (formerly Pulse Connect Secure): All versions


External links
http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA40793


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability