Multiple vulnerabilities in Pulse Connect Secure and Pulse Policy Secure



Published: 2020-04-09 | Updated: 2020-04-22
Risk High
Patch available NO
Number of vulnerabilities 3
CVE-ID CVE-2020-11580
CVE-2020-11581
CVE-2020-11582
CWE-ID CWE-295
CWE-78
CWE-264
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
Ivanti Connect Secure (formerly Pulse Connect Secure)
Server applications / Remote access servers, VPN

Ivanti Policy Secure (formerly Pulse Policy Secure)
Server applications / Remote access servers, VPN

Vendor Ivanti

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Improper Certificate Validation

EUVDB-ID: #VU26748

Risk: Medium

CVSSv3.1: 5 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-11580

CWE-ID: CWE-295 - Improper Certificate Validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a man-in-the-middle (MitM) attack.

The vulnerability exists due to tncc.jar applet accept an arbitrary SSL certificate. A remote attacker can perform a MitM attack.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Ivanti Connect Secure (formerly Pulse Connect Secure): All versions

Ivanti Policy Secure (formerly Pulse Policy Secure): All versions

External links

http://git.lsd.cat/g/pulse-host-checker-rce
http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44426


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) OS Command Injection

EUVDB-ID: #VU26749

Risk: High

CVSSv3.1: 8.1 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-11581

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to insufficient validation of user-supplied input in doCustomRemediateInstructions methodm when the Host Checker policy is enforced. A remote attacker with ability to perform MitM attack (see vulnerability #1) can inject and execute arbitrary OS commands on the client system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Ivanti Connect Secure (formerly Pulse Connect Secure): All versions

Ivanti Policy Secure (formerly Pulse Policy Secure): All versions

External links

http://git.lsd.cat/g/pulse-host-checker-rce
http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44426


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU26750

Risk: Medium

CVSSv3.1: 5 [CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:U/RC:C]

CVE-ID: CVE-2020-11582

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass security restrictions.

The vulnerability exists due to the applet in tncc.jar launches a TCP server that accepts local connections on a random port and can be reached by local HTTP clients. A remote attacker can use this issue to gather information from the system or perform further interactions with the victim's system.

Mitigation

Cybersecurity Help is currently unaware of any official solution to address this vulnerability.

Vulnerable software versions

Ivanti Connect Secure (formerly Pulse Connect Secure): All versions

Ivanti Policy Secure (formerly Pulse Policy Secure): All versions

External links

http://git.lsd.cat/g/pulse-host-checker-rce
http://kb.pulsesecure.net/articles/Pulse_Security_Advisories/SA44426


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###