Lucene search

K
cve[email protected]CVE-2024-22023
HistoryApr 04, 2024 - 8:15 p.m.

CVE-2024-22023

2024-04-0420:15:08
CWE-476
web.nvd.nist.gov
27
20
xml entity expansion
ivanti connect secure
ivanti policy secure
resource exhaustion
dos
saml component

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

6.9 Medium

AI Score

Confidence

Low

0.0005 Low

EPSS

Percentile

17.1%

An XML entity expansion or XEE vulnerability in SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated attacker to send specially crafted XML requests in-order-to temporarily cause resource exhaustion thereby resulting in a limited-time DoS.

Affected configurations

NVD
Node
ivanticonnect_secureMatch9.1r1
OR
ivanticonnect_secureMatch9.1r10
OR
ivanticonnect_secureMatch9.1r11
OR
ivanticonnect_secureMatch9.1r11.5
OR
ivanticonnect_secureMatch9.1r12
OR
ivanticonnect_secureMatch9.1r13
OR
ivanticonnect_secureMatch9.1r14lts
OR
ivanticonnect_secureMatch9.1r15
OR
ivanticonnect_secureMatch9.1r16
OR
ivanticonnect_secureMatch9.1r17
OR
ivanticonnect_secureMatch9.1r18
OR
ivanticonnect_secureMatch9.1r2
OR
ivanticonnect_secureMatch9.1r3
OR
ivanticonnect_secureMatch9.1r4
OR
ivanticonnect_secureMatch9.1r4.1
OR
ivanticonnect_secureMatch9.1r4.2
OR
ivanticonnect_secureMatch9.1r4.3
OR
ivanticonnect_secureMatch9.1r5
OR
ivanticonnect_secureMatch9.1r6
OR
ivanticonnect_secureMatch9.1r7
OR
ivanticonnect_secureMatch9.1r8
OR
ivanticonnect_secureMatch9.1r9
OR
ivanticonnect_secureMatch22.1
OR
ivanticonnect_secureMatch22.2
OR
ivanticonnect_secureMatch22.3
OR
ivanticonnect_secureMatch22.4
OR
ivanticonnect_secureMatch22.5
OR
ivanticonnect_secureMatch22.6
OR
ivantipolicy_secureMatch9.0-
OR
ivantipolicy_secureMatch9.0r1
OR
ivantipolicy_secureMatch9.0r2
OR
ivantipolicy_secureMatch9.0r2.1
OR
ivantipolicy_secureMatch9.0r3
OR
ivantipolicy_secureMatch9.0r3.1
OR
ivantipolicy_secureMatch9.0r4
OR
ivantipolicy_secureMatch9.1-
OR
ivantipolicy_secureMatch9.1r1
OR
ivantipolicy_secureMatch9.1r10
OR
ivantipolicy_secureMatch9.1r11
OR
ivantipolicy_secureMatch9.1r12
OR
ivantipolicy_secureMatch9.1r13
OR
ivantipolicy_secureMatch9.1r14
OR
ivantipolicy_secureMatch9.1r15
OR
ivantipolicy_secureMatch9.1r16
OR
ivantipolicy_secureMatch9.1r17
OR
ivantipolicy_secureMatch9.1r18
OR
ivantipolicy_secureMatch9.1r2
OR
ivantipolicy_secureMatch9.1r3
OR
ivantipolicy_secureMatch9.1r4
OR
ivantipolicy_secureMatch9.1r5
OR
ivantipolicy_secureMatch9.1r6
OR
ivantipolicy_secureMatch9.1r7
OR
ivantipolicy_secureMatch9.1r8
OR
ivantipolicy_secureMatch9.1r9
OR
ivantipolicy_secureMatch22.1
OR
ivantipolicy_secureMatch22.2
OR
ivantipolicy_secureMatch22.3
OR
ivantipolicy_secureMatch22.4
OR
ivantipolicy_secureMatch22.5
OR
ivantipolicy_secureMatch22.6

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "vendor": "Ivanti",
    "product": "Connect Secure",
    "versions": [
      {
        "version": "22.1R6.2",
        "status": "affected",
        "lessThan": "22.1R6.2",
        "versionType": "semver"
      },
      {
        "version": "22.2R4.2",
        "status": "affected",
        "lessThan": "22.2R4.2",
        "versionType": "semver"
      },
      {
        "version": "22.3R1.2",
        "status": "affected",
        "lessThan": "22.3R1.2",
        "versionType": "semver"
      },
      {
        "version": "22.4R1.2",
        "status": "affected",
        "lessThan": "22.4R1.2",
        "versionType": "semver"
      },
      {
        "version": "22.4R2.4",
        "status": "affected",
        "lessThan": "22.4R2.4",
        "versionType": "semver"
      },
      {
        "version": "22.5R1.3",
        "status": "affected",
        "lessThan": "22.5R1.3",
        "versionType": "semver"
      },
      {
        "version": "22.5R2.4",
        "status": "affected",
        "lessThan": "22.5R2.4",
        "versionType": "semver"
      },
      {
        "version": "22.6R2.3",
        "status": "affected",
        "lessThan": "22.6R2.3",
        "versionType": "semver"
      },
      {
        "version": "9.1R14.6",
        "status": "affected",
        "lessThan": "9.1R14.6",
        "versionType": "semver"
      },
      {
        "version": "9.1R15.4",
        "status": "affected",
        "lessThan": "9.1R15.4",
        "versionType": "semver"
      },
      {
        "version": "9.1R16.4",
        "status": "affected",
        "lessThan": "9.1R16.4",
        "versionType": "semver"
      },
      {
        "version": "9.1R17.4",
        "status": "affected",
        "lessThan": "9.1R17.4",
        "versionType": "semver"
      },
      {
        "version": "9.1R18.5",
        "status": "affected",
        "lessThan": "9.1R18.5",
        "versionType": "semver"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "vendor": "Ivanti",
    "product": "Policy Secure",
    "versions": [
      {
        "version": "22.4R1.2",
        "status": "affected",
        "lessThan": "22.4R1.2",
        "versionType": "semver"
      },
      {
        "version": "22.5R1.3",
        "status": "affected",
        "lessThan": "22.5R1.3",
        "versionType": "semver"
      },
      {
        "version": "22.6R1.2",
        "status": "affected",
        "lessThan": "22.6R1.2",
        "versionType": "semver"
      },
      {
        "version": "9.1R16.4",
        "status": "affected",
        "lessThan": "9.1R16.4",
        "versionType": "semver"
      },
      {
        "version": "9.1R17.4",
        "status": "affected",
        "lessThan": "9.1R17.4",
        "versionType": "semver"
      },
      {
        "version": "9.1R18.5",
        "status": "affected",
        "lessThan": "9.1R18.5",
        "versionType": "semver"
      }
    ]
  }
]

Social References

More

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

6.9 Medium

AI Score

Confidence

Low

0.0005 Low

EPSS

Percentile

17.1%

Related for CVE-2024-22023