Five Eyes alliance warns of attacks exploiting known Ivanti Gateway flaws

Pierluigi Paganini March 01, 2024

The Five Eyes alliance warns of threat actors exploiting known security flaws in Ivanti Connect Secure and Ivanti Policy Secure gateways.

The Five Eyes intelligence alliance issued a joint cybersecurity advisory warning of threat actors exploiting known vulnerabilities in Ivanti Connect Secure and Ivanti Policy Secure gateways.

The advisory provides details about the exploitation in the wild of Connect Secure and Policy Secure vulnerabilities CVE-2023-46805CVE-2024-21887, and CVE-2024-21893. Multiple threat actors are chaining these issues to bypass authentication, craft malicious requests, and execute arbitrary commands with elevated privileges.

The CISA’s advisory also warns that the Ivanti Integrity Checker Tool is not sufficient to detect a compromise. Government experts also reported that the exploitation of the flaw can allow threat actors to maintain root-level persistence.

“The advisory describes cyber threat actor exploitation of multiple previously identified Connect Secure and Policy Secure vulnerabilities—namely CVE-2023-46805CVE-2024-21887, and CVE-2024-21893—which threat actors can exploit in a chain to bypass authentication, craft malicious requests, and execute arbitrary commands with elevated privileges.” reads the advisory. “Additionally, the advisory describes two key CISA findings:  

  1. The Ivanti Integrity Checker Tool is not sufficient to detect compromise due to the ability of threat actors to deceive it, and  
  2. A cyber threat actor may be able to gain root-level persistence despite the victim having issued factory resets on the Ivanti device.” 

The advisory includes mitigations and indicators of compromise (IOCs).

Below are the descriptions of the vulnerabilities included in the advisory:

  • The flaw CVE-2023-46805 (CVSS score 8.2) is an Authentication Bypass issue that resides in the web component of Ivanti ICS 9.x, 22.x and Ivanti Policy Secure. A remote attacker can trigger the vulnerability to access restricted resources by bypassing control checks.
  • The second vulnerability, tracked as CVE-2024-21887 (CVSS score 9.1) is a command injection issue in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure. An authenticated administrator can exploit the issue by sending specially crafted requests and execute arbitrary commands on the appliance. An attacker can chain this flaw with the vulnerability CVE-2023-46805 to send specially crafted requests to unpatched systems and execute arbitrary commands. 
  • The vulnerability CVE-2024-21893 is a server-side request forgery vulnerability in the SAML component of Connect Secure (9.x, 22.x), Policy Secure (9.x, 22.x) and Neurons for ZTA. An authenticated attacker can exploit the issue to access certain restricted resources.

The software firm also addressed the following two additional high-severity vulnerabilities:

  • CVE-2024-21888 (CVSS score: 8.8) – Privilege escalation vulnerability in web component
  • CVE-2024-22024 (CVSS score: 8.3) – XXE vulnerability in the SAML component

“The authoring organizations encourage network defenders to (1) assume that user and service account credentials stored within the affected Ivanti VPN appliances are likely compromised, (2) hunt for malicious activity on their networks using the detection methods and indicators of compromise (IOCs) within this advisory, (3) run Ivanti’s most recent external ICT, and (4) apply available patching guidance provided by Ivanti as version updates become available.” continues the advisory. “If a potential compromise is detected, organizations should collect and analyze logs and artifacts for malicious activity and apply the incident response recommendations within this advisory.”

In response to the joint advisory and its findings, Ivanti published an update stating that technical findings observed in CISA’s lab have not been observed in real-world scenarios or considered viable in live customer environments. CISA and other government agencies suggest that defenders utilize Ivanti’s recently released external Integrity Checker Tool (ICT), made available on 27th February.

“As part of our exhaustive investigation into the recent attack against our customers, Ivanti and Mandiant released findings today regarding evolving threat actor tactics, techniques and procedures (TTPs). These findings were identified in the ongoing analysis of the previously disclosed vulnerabilities affecting Ivanti Connect Secure, Policy Secure and ZTA gateways, and include potential persistence techniques that we are monitoring, even though to date they have not been deployed successfully in the wild.” said the software firm.

Importantly, this is not a new CVE, and we and our security and government partners are not aware of any instances of successful threat actor persistence following implementation of security updates and factory resets.

Follow me on Twitter: @securityaffairs and Facebook

Pierluigi Paganini

(SecurityAffairs – hacking, CISA)



you might also like

leave a comment