CVE Vulnerabilities

CVE-2019-11538

Improper Link Resolution Before File Access ('Link Following')

Published: Apr 26, 2019 | Modified: Feb 27, 2024
CVSS 3.x
7.7
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

In Pulse Secure Pulse Connect Secure version 9.0RX before 9.0R3.4, 8.3RX before 8.3R7.1, 8.2RX before 8.2R12.1, and 8.1RX before 8.1R15.1, an NFS problem could allow an authenticated attacker to access the contents of arbitrary files on the affected device.

Weakness

The product attempts to access a file based on the filename, but it does not properly prevent that filename from identifying a link or shortcut that resolves to an unintended resource.

Affected Software

Name Vendor Start Version End Version
Connect_secure Ivanti 8.1 8.1
Connect_secure Ivanti 8.1 8.1
Connect_secure Ivanti 8.1 8.1
Connect_secure Ivanti 8.1 8.1
Connect_secure Ivanti 8.1 8.1
Connect_secure Ivanti 8.1 8.1
Connect_secure Ivanti 8.1 8.1
Connect_secure Ivanti 8.1 8.1
Connect_secure Ivanti 8.1 8.1
Connect_secure Ivanti 8.1 8.1
Connect_secure Ivanti 8.1 8.1
Connect_secure Ivanti 8.1 8.1
Connect_secure Ivanti 8.1 8.1
Connect_secure Ivanti 8.1 8.1
Connect_secure Ivanti 8.1 8.1
Connect_secure Ivanti 8.1 8.1
Connect_secure Ivanti 8.1 8.1
Connect_secure Ivanti 8.1 8.1
Connect_secure Ivanti 8.1 8.1
Connect_secure Ivanti 8.1 8.1
Connect_secure Ivanti 8.1 8.1
Connect_secure Ivanti 8.1 8.1
Connect_secure Ivanti 8.1 8.1
Connect_secure Ivanti 8.2 8.2
Connect_secure Ivanti 8.2 8.2
Connect_secure Ivanti 8.2 8.2
Connect_secure Ivanti 8.2 8.2
Connect_secure Ivanti 8.2 8.2
Connect_secure Ivanti 8.2 8.2
Connect_secure Ivanti 8.2 8.2
Connect_secure Ivanti 8.2 8.2
Connect_secure Ivanti 8.2 8.2
Connect_secure Ivanti 8.2 8.2
Connect_secure Ivanti 8.2 8.2
Connect_secure Ivanti 8.2 8.2
Connect_secure Ivanti 8.2 8.2
Connect_secure Ivanti 8.2 8.2
Connect_secure Ivanti 8.2 8.2
Connect_secure Ivanti 8.2 8.2
Connect_secure Ivanti 8.2 8.2
Connect_secure Ivanti 8.2 8.2
Connect_secure Ivanti 8.2 8.2
Connect_secure Ivanti 8.2 8.2
Connect_secure Ivanti 8.3 8.3
Connect_secure Ivanti 8.3 8.3
Connect_secure Ivanti 8.3 8.3
Connect_secure Ivanti 8.3 8.3
Connect_secure Ivanti 8.3 8.3
Connect_secure Ivanti 8.3 8.3
Connect_secure Ivanti 8.3 8.3
Connect_secure Ivanti 8.3 8.3
Connect_secure Ivanti 8.3 8.3
Connect_secure Ivanti 8.3 8.3
Connect_secure Ivanti 9.0 9.0
Connect_secure Ivanti 9.0 9.0
Connect_secure Ivanti 9.0 9.0
Connect_secure Ivanti 9.0 9.0
Connect_secure Ivanti 9.0 9.0
Connect_secure Ivanti 9.0 9.0

Potential Mitigations

  • Follow the principle of least privilege when assigning access rights to entities in a software system.
  • Denying access to a file can prevent an attacker from replacing that file with a link to a sensitive file. Ensure good compartmentalization in the system to provide protected areas that can be trusted.

References