CWE
787 119
Advisory Published
Updated

CVE-2019-11542: Buffer Overflow

First published: Fri Apr 26 2019(Updated: )

In Pulse Secure Pulse Connect Secure version 9.0RX before 9.0R3.4, 8.3RX before 8.3R7.1, 8.2RX before 8.2R12.1, and 8.1RX before 8.1R15.1 and Pulse Policy Secure version 9.0RX before 9.0R3.2, 5.4RX before 5.4R7.1, 5.3RX before 5.3R12.1, 5.2RX before 5.2R12.1, and 5.1RX before 5.1R15.1, an authenticated attacker (via the admin web interface) can send a specially crafted message resulting in a stack buffer overflow.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Pulsesecure Pulse Connect Secure=8.1
Pulsesecure Pulse Connect Secure=8.1r1.0
Pulsesecure Pulse Connect Secure=8.2
Pulsesecure Pulse Connect Secure=8.2r1.0
Pulsesecure Pulse Connect Secure=8.2r1.1
Pulsesecure Pulse Connect Secure=8.2r2.0
Pulsesecure Pulse Connect Secure=8.2r3.0
Pulsesecure Pulse Connect Secure=8.2r3.1
Pulsesecure Pulse Connect Secure=8.2r4.0
Pulsesecure Pulse Connect Secure=8.2r4.1
Pulsesecure Pulse Connect Secure=8.2r5.0
Pulsesecure Pulse Connect Secure=8.2r5.1
Pulsesecure Pulse Connect Secure=8.2r6.0
Pulsesecure Pulse Connect Secure=8.2r7.0
Pulsesecure Pulse Connect Secure=8.2r7.1
Pulsesecure Pulse Connect Secure=8.2rx
Pulsesecure Pulse Connect Secure=8.3
Pulsesecure Pulse Connect Secure=8.3rx
Pulsesecure Pulse Connect Secure=9.0r1
Pulsesecure Pulse Connect Secure=9.0r2
Pulsesecure Pulse Connect Secure=9.0r2.1
Pulsesecure Pulse Connect Secure=9.0r3
Pulsesecure Pulse Connect Secure=9.0r3.1
Pulsesecure Pulse Connect Secure=9.0r3.2
Pulsesecure Pulse Connect Secure=9.0rx
Pulsesecure Pulse Policy Secure=5.1r1.0
Pulsesecure Pulse Policy Secure=5.1r1.1
Pulsesecure Pulse Policy Secure=5.1r2.0
Pulsesecure Pulse Policy Secure=5.1r2.1
Pulsesecure Pulse Policy Secure=5.1r3.0
Pulsesecure Pulse Policy Secure=5.1r3.2
Pulsesecure Pulse Policy Secure=5.1r4.0
Pulsesecure Pulse Policy Secure=5.1r5.0
Pulsesecure Pulse Policy Secure=5.1r6.0
Pulsesecure Pulse Policy Secure=5.1r7.0
Pulsesecure Pulse Policy Secure=5.1r8.0
Pulsesecure Pulse Policy Secure=5.1r9.0
Pulsesecure Pulse Policy Secure=5.1r9.1
Pulsesecure Pulse Policy Secure=5.1r10.0
Pulsesecure Pulse Policy Secure=5.1r11.0
Pulsesecure Pulse Policy Secure=5.1r11.1
Pulsesecure Pulse Policy Secure=5.1r12.0
Pulsesecure Pulse Policy Secure=5.1r12.1
Pulsesecure Pulse Policy Secure=5.1r13.0
Pulsesecure Pulse Policy Secure=5.1r14.0
Pulsesecure Pulse Policy Secure=5.2r1.0
Pulsesecure Pulse Policy Secure=5.2r2.0
Pulsesecure Pulse Policy Secure=5.2r3.0
Pulsesecure Pulse Policy Secure=5.2r3.2
Pulsesecure Pulse Policy Secure=5.2r4.0
Pulsesecure Pulse Policy Secure=5.2r5.0
Pulsesecure Pulse Policy Secure=5.2r6.0
Pulsesecure Pulse Policy Secure=5.2r7.0
Pulsesecure Pulse Policy Secure=5.2r7.1
Pulsesecure Pulse Policy Secure=5.2r8.0
Pulsesecure Pulse Policy Secure=5.2r9.0
Pulsesecure Pulse Policy Secure=5.2r9.1
Pulsesecure Pulse Policy Secure=5.2r10.0
Pulsesecure Pulse Policy Secure=5.2r11.0
Pulsesecure Pulse Policy Secure=5.2rx
Pulsesecure Pulse Policy Secure=5.3r1.0
Pulsesecure Pulse Policy Secure=5.3r1.1
Pulsesecure Pulse Policy Secure=5.3r2.0
Pulsesecure Pulse Policy Secure=5.3r3.0
Pulsesecure Pulse Policy Secure=5.3r3.1
Pulsesecure Pulse Policy Secure=5.3r4.0
Pulsesecure Pulse Policy Secure=5.3r4.1
Pulsesecure Pulse Policy Secure=5.3r5.0
Pulsesecure Pulse Policy Secure=5.3r5.1
Pulsesecure Pulse Policy Secure=5.3r5.2
Pulsesecure Pulse Policy Secure=5.3r6.0
Pulsesecure Pulse Policy Secure=5.3r7.0
Pulsesecure Pulse Policy Secure=5.3r8.0
Pulsesecure Pulse Policy Secure=5.3r8.1
Pulsesecure Pulse Policy Secure=5.3r8.2
Pulsesecure Pulse Policy Secure=5.3r9.0
Pulsesecure Pulse Policy Secure=5.3r10.
Pulsesecure Pulse Policy Secure=5.3r11.0
Pulsesecure Pulse Policy Secure=5.3r12.0
Pulsesecure Pulse Policy Secure=5.3rx
Pulsesecure Pulse Policy Secure=5.4r1
Pulsesecure Pulse Policy Secure=5.4r2
Pulsesecure Pulse Policy Secure=5.4r2.1
Pulsesecure Pulse Policy Secure=5.4r3
Pulsesecure Pulse Policy Secure=5.4r4
Pulsesecure Pulse Policy Secure=5.4r5
Pulsesecure Pulse Policy Secure=5.4r5.2
Pulsesecure Pulse Policy Secure=5.4r6
Pulsesecure Pulse Policy Secure=5.4r6.1
Pulsesecure Pulse Policy Secure=5.4r7
Pulsesecure Pulse Policy Secure=5.4rx
Pulsesecure Pulse Policy Secure=9.0r1
Pulsesecure Pulse Policy Secure=9.0r2
Pulsesecure Pulse Policy Secure=9.0r2.1
Pulsesecure Pulse Policy Secure=9.0r3
Pulsesecure Pulse Policy Secure=9.0r3.1
Pulsesecure Pulse Policy Secure=9.0rx
Ivanti Connect Secure=8.1
Ivanti Connect Secure=8.2
Ivanti Connect Secure=8.3

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203