A heap overflow vulnerability in IPSec component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated malicious user to send specially crafted requests in-order-to crash the service thereby causing a DoS attack. In certain conditions this may lead to execution of arbitrary code
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: hackerone

Published: 2024-04-04T22:16:29.330Z

Updated: 2024-06-20T14:51:49.544Z

Reserved: 2024-01-03T01:04:06.539Z


Link: CVE-2024-21894

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2024-04-04T23:15:15.640

Modified: 2024-04-08T22:53:09.773


Link: CVE-2024-21894

JSON object: View

cve-icon Redhat Information

No data.

CWE