CVE-2020-13162

A time-of-check time-of-use vulnerability in PulseSecureService.exe in Pulse Secure Client versions prior to 9.1.6 down to 5.3 R70 for Windows (which runs as NT AUTHORITY/SYSTEM) allows unprivileged users to run a Microsoft Installer executable with elevated privileges.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.3:r1.0:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.3:r1.1:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.3:r2.0:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.3:r3.0:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.3:r4.1:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.3:r4.2:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.3:r5.0:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.3:r5.2:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.3:r6.0:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:5.3:r7.0:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.0:r1.0:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.0:r2:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.0:r2.1:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.0:r3:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.0:r3.2:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.0:r4:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.0:r4.0:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.0:r5.0:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.0:r6.0:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.1:r1.0:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.1:r2.0:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.1:r3.0:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.1:r3.1:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.1:r4.0:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.1:r4.1:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.1:r4.2:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.1:r5.0:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.1:r6.0:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_desktop_client:9.1:r7.0:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_installer_service:8.3:*:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_installer_service:9.1:*:*:*:*:windows:*:*
cpe:2.3:a:pulsesecure:pulse_secure_installer_service:9.1:r5.0:*:*:*:windows:*:*

History

01 Mar 2023, 16:02

Type Values Removed Values Added
References (FULLDISC) http://seclists.org/fulldisclosure/2020/Sep/15 - (FULLDISC) http://seclists.org/fulldisclosure/2020/Sep/15 - Mailing List, Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/159065/Pulse-Secure-Windows-Client-Privilege-Escalation.html - (MISC) http://packetstormsecurity.com/files/159065/Pulse-Secure-Windows-Client-Privilege-Escalation.html - Third Party Advisory, VDB Entry

Information

Published : 2020-06-16 20:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-13162

Mitre link : CVE-2020-13162

CVE.ORG link : CVE-2020-13162


JSON object : View

Products Affected

pulsesecure

  • pulse_secure_installer_service
  • pulse_secure_desktop_client
CWE
CWE-367

Time-of-check Time-of-use (TOCTOU) Race Condition