CVE-2018-20812

An information exposure issue where IPv6 DNS traffic would be sent outside of the VPN tunnel (when Traffic Enforcement was enabled) exists in Pulse Secure Pulse Secure Desktop 9.0R1 and below. This is applicable only to dual-stack (IPv4/IPv6) endpoints.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:4.0:r1.0:*:*:*:mac_os_x:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:4.0:r10.0:*:*:*:mac_os_x:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:4.0:r11.0:*:*:*:mac_os_x:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:4.0:r11.1:*:*:*:mac_os_x:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:4.0:r12.0:*:*:*:mac_os_x:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:4.0:r13.0:*:*:*:mac_os_x:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:4.0:r2.0:*:*:*:mac_os_x:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:4.0:r3.0:*:*:*:mac_os_x:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:4.0:r4.0:*:*:*:mac_os_x:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:4.0:r5.0:*:*:*:mac_os_x:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:4.0:r6.0:*:*:*:mac_os_x:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:4.0:r7.0:*:*:*:mac_os_x:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:4.0:r8.0:*:*:*:mac_os_x:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:4.0:r9.0:*:*:*:mac_os_x:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:4.0:r9.1:*:*:*:mac_os_x:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:4.0:r9.2:*:*:*:mac_os_x:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.1:r1.0:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.1:r1.1:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.1:r10.0:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.1:r11.0:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.1:r11.1:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.1:r12.0:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.1:r13.0:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.1:r14.0:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.1:r2.0:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.1:r3.0:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.1:r3.1:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.1:r4.0:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.1:r5.1:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.1:r6.0:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.1:r7.0:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.1:r8.0:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.1:r9.0:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.1:r9.1:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.1r:3.2:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.1r:5.0:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.3:r1:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.3:r1.1:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.3:r2:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.3:r3:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.3:r4:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.3:r4.1:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.3:r4.2:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.3:r5:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.3:r5.2:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.3:r6:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.3:r7:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.0:r1:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.0:r2:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.0:r2.1:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.0:r3:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.0:r3.2:*:*:*:macos:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.0:r4:*:*:*:macos:*:*

History

No history.

Information

Published : 2019-06-28 18:15

Updated : 2023-12-10 12:59


NVD link : CVE-2018-20812

Mitre link : CVE-2018-20812

CVE.ORG link : CVE-2018-20812


JSON object : View

Products Affected

pulsesecure

  • pulse_secure_desktop_client
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor