CVE-2024-21894

A heap overflow vulnerability in IPSec component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure allows an unauthenticated malicious user to send specially crafted requests in-order-to crash the service thereby causing a DoS attack. In certain conditions this may lead to execution of arbitrary code 
ProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVector
NISTNIST
9.8 CRITICAL
NETWORK
LOW
NONE
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
hackeroneCNA
8.2 HIGH
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
CISA-ADPADP
---
---
CVEADP
---
---
Base Score
CVSS 3.x
EPSS Score
Percentile: 91%
VendorProductVersion
ivanticonnect_secure
9.1:r1
ivanticonnect_secure
9.1:r10
ivanticonnect_secure
9.1:r11
ivanticonnect_secure
9.1:r11.5
ivanticonnect_secure
9.1:r12
ivanticonnect_secure
9.1:r13
ivanticonnect_secure
9.1:r14
ivanticonnect_secure
9.1:r15
ivanticonnect_secure
9.1:r16
ivanticonnect_secure
9.1:r17
ivanticonnect_secure
9.1:r18
ivanticonnect_secure
9.1:r2
ivanticonnect_secure
9.1:r3
ivanticonnect_secure
9.1:r4
ivanticonnect_secure
9.1:r4.1
ivanticonnect_secure
9.1:r4.2
ivanticonnect_secure
9.1:r4.3
ivanticonnect_secure
9.1:r5
ivanticonnect_secure
9.1:r6
ivanticonnect_secure
9.1:r7
ivanticonnect_secure
9.1:r8
ivanticonnect_secure
9.1:r9
ivanticonnect_secure
22.1
ivanticonnect_secure
22.2
ivanticonnect_secure
22.3
ivanticonnect_secure
22.4
ivanticonnect_secure
22.5
ivanticonnect_secure
22.6
ivantipolicy_secure
9.0
ivantipolicy_secure
9.0:r1
ivantipolicy_secure
9.0:r2
ivantipolicy_secure
9.0:r2.1
ivantipolicy_secure
9.0:r3
ivantipolicy_secure
9.0:r3.1
ivantipolicy_secure
9.0:r4
ivantipolicy_secure
9.1
ivantipolicy_secure
9.1:r1
ivantipolicy_secure
9.1:r10
ivantipolicy_secure
9.1:r11
ivantipolicy_secure
9.1:r12
ivantipolicy_secure
9.1:r13
ivantipolicy_secure
9.1:r14
ivantipolicy_secure
9.1:r15
ivantipolicy_secure
9.1:r16
ivantipolicy_secure
9.1:r17
ivantipolicy_secure
9.1:r18
ivantipolicy_secure
9.1:r2
ivantipolicy_secure
9.1:r3
ivantipolicy_secure
9.1:r4
ivantipolicy_secure
9.1:r5
ivantipolicy_secure
9.1:r6
ivantipolicy_secure
9.1:r7
ivantipolicy_secure
9.1:r8
ivantipolicy_secure
9.1:r9
ivantipolicy_secure
22.1
ivantipolicy_secure
22.2
ivantipolicy_secure
22.3
ivantipolicy_secure
22.4
ivantipolicy_secure
22.5
ivantipolicy_secure
22.6
𝑥
= Vulnerable software versions