Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
0

CVE-2024-21894

Disclosure Date: April 04, 2024
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A heap overflow vulnerability in IPSec component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated malicious user to send specially crafted requests in-order-to crash the service thereby causing a DoS attack. In certain conditions this may lead to execution of arbitrary code

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
9.8 Critical
Impact Score:
5.9
Exploitability Score:
3.9
Vector:
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • ivanti

Products

  • connect secure 22.1,
  • connect secure 22.2,
  • connect secure 22.3,
  • connect secure 22.4,
  • connect secure 22.5,
  • connect secure 22.6,
  • connect secure 9.1,
  • policy secure 22.1,
  • policy secure 22.2,
  • policy secure 22.3,
  • policy secure 22.4,
  • policy secure 22.5,
  • policy secure 22.6,
  • policy secure 9.0,
  • policy secure 9.1

Additional Info

Technical Analysis