Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Exploitation of Another Ivanti VPN Vulnerability Observed

Organizations urged to hunt for potential compromise as exploitation of a recent Ivanti enterprise VPN vulnerability begins.

Ivanti VPN exploited

Exploitation of a recently disclosed XML external entity (XXE) vulnerability impacting Ivanti enterprise VPN and network access products has commenced, multiple security researchers warned over the weekend.

Affecting the SAML component of Ivanti Connect Secure, Policy Secure, and ZTA gateway appliances and tracked as CVE-2024-22024 (CVSS score of 8.3), the issue can be exploited to access certain restricted resources without authentication.

Last week, Ivanti announced that patches for the bug were released for Connect Secure versions 9.x and 22.x, Policy Secure versions 9.x and 22.x, and ZTA gateways versions 22.x.

Attack surface management firm WatchTowr, which Ivanti eventually credited for finding the bug, says that exploitation of CVE-2024-22024 is possible with a basic, publicly available payload for out-of-bounds XXE.

WatchTowr also notes that Ivanti introduced the vulnerability in the latest versions of the affected products, when attempting to address a different vulnerability in the SAML component.

Given the increased attention Ivanti’s VPN products have been receiving lately due to the exploitation of zero-day vulnerabilities, the cybersecurity firm did not release proof-of-concept (PoC) code targeting CVE-2024-22024, but shared information on how organizations can detect the bug in their environments.

Over the weekend, however, PoC exploits for the bug were made public, and security researchers started warning organizations that they should check their logs to identify potential exploitation attempts.

Responding to Kevin Beaumont on X, security researcher David Vorel said he observed devices being compromised shortly after the latest patches were installed on them and a factory reset was performed, suggesting that the bug had been under active exploitation already.

Advertisement. Scroll to continue reading.

Ivanti says that customers should apply the patches for CVE-2024-22024 regardless of whether they installed the patches released on January 31 or February 1, which address several other flaws, including two zero-days.

If those patches have been installed and a factory reset was performed, however, customers do not need to factory reset their appliances once again.

Ivanti has yet to confirm that CVE-2024-22024 is being exploited in malicious attacks. 

“We have no evidence of this vulnerability being exploited in the wild as it was found during our internal review and testing of our code, and responsibly disclosed by watchTowr,” Ivanti notes, urging customers to update their appliances as soon as possible.

Related: CISA Sets 48-Hour Deadline for Removal of Insecure Ivanti Products

Related: Ivanti EPMM Vulnerability Targeted in Attacks as Exploitation of VPN Flaws Increases

Related: Ivanti Patches Critical Vulnerability in Endpoint Manager

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.