Ivanti Policy Secure 9.x / 22.x Multiple Vulnerabilities

critical Nessus Plugin ID 190367

Synopsis

A NAC solution installed on the remote host is affected by multiple vulnerabilities.

Description

The Ivanti Policy Secure installed on the remote host is 9.x or 22.x. It is, therefore, affected by multiple vulnerabilities:

- An authentication bypass vulnerability in the web component of Ivanti Policy Secure (9.x, 22.x) and Ivanti Policy Secure allows a remote attacker to access restricted resources by bypassing control checks. (CVE-2023-46805)

- A command injection vulnerability in web components of Ivanti Policy Secure (9.x, 22.x) and Ivanti Policy Secure allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance. This vulnerability can be exploited over the internet. (CVE-2024-21887)

- A privilege escalation vulnerability in web component of Ivanti Policy Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows a user to elevate privileges to that of an administrator. (CVE-2024-21888)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

See vendor advisory.

See Also

http://www.nessus.org/u?11330e19

http://www.nessus.org/u?dec942ff

Plugin Details

Severity: Critical

ID: 190367

File Name: ivanti_policy_secure_CVE-2024-21887.nasl

Version: 1.5

Type: remote

Family: Misc.

Published: 2/9/2024

Updated: 3/12/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 10.0

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-21888

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 8.7

Vector: CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:H/RL:O/RC:C

CVSS Score Source: CVE-2024-21887

Vulnerability Information

CPE: cpe:/a:pulsesecure:pulse_policy_secure

Required KB Items: installed_sw/Pulse Policy Secure

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/10/2024

Vulnerability Publication Date: 1/10/2024

CISA Known Exploited Vulnerability Due Dates: 1/31/2024, 2/2/2024

Exploitable With

Metasploit (Ivanti Connect Secure Unauthenticated Remote Code Execution)

Reference Information

CVE: CVE-2023-46805, CVE-2024-21887, CVE-2024-21888, CVE-2024-21893, CVE-2024-22024

IAVA: 2024-A-0080