Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Ivanti Vulnerability Exploited to Deliver New ‘DSLog’ Backdoor

Backdoor deployed using recent Ivanti VPN vulnerability enables command execution, web request and system log theft.

A recently patched zero-day vulnerability in Ivanti enterprise VPNs has been exploited in attacks deploying a backdoor named ‘DSLog’, security services provider Orange Cyberdefense reports.

The issue, tracked as CVE-2024-21893, is a server-side request forgery (SSRF) bug identified in the SAML component of Ivanti Connect Secure, Policy Secure, and Neurons for ZTA that could be exploited without authentication to leak sensitive information.

Ivanti disclosed the vulnerability on January 31, when it released patches for three other vulnerabilities in its enterprise VPN appliances, including two that were flagged as exploited zero-days in early January.

“We are aware of a limited number of customers impacted by CVE-2024-21893,” Ivanti noted in its advisory.

In a new report (PDF), Orange Cyberdefense says it has observed attackers exploiting the vulnerability shortly after Rapid7 and AssetNote released proof-of-concept (PoC) code targeting it.

“Orange Cyberdefense discovered that attackers injected a backdoor into a component of the Ivanti appliance using this SAML vulnerability, thus providing the attacker with persistent remote access. The attackers also put measures in place to control access to the backdoor,” the cybersecurity firm says.

On February 3, Orange identified a compromised appliance on which initial mitigations released by Ivanti had been applied, but not a patch.

Analysis of the appliance revealed that the attackers conducted reconnaissance to determine whether they still had root access to the device, and that they deployed a new backdoor, which Orange refers to as DSLog.

Advertisement. Scroll to continue reading.

The backdoor allows attackers to execute commands on the compromised device and logs all web requests, including authenticated ones for users and administrators, as well as system logs.

According to Orange, the backdoor uses a unique hash per appliance and does not return status/code when trying to contact it, preventing its direct detection.

Looking for artifacts created when exploiting the SSRF vulnerability, Orange identified 700 compromised appliances. More than a hundred were compromised in attacks targeting the other two zero-days (CVE-2023-46805 and CVE-2024-21887), but the remaining ones had the initial XML mitigation applied.

Organizations are advised to install the patches that Ivanti released on January 31 and February 1, which replace the initial mitigations and prevent the exploitation of all three zero-days, and to factory reset their appliances to complete the upgrade process.

They should also install the security updates that Ivanti released on February 8 to address another vulnerability in the SAML component of its VPN appliances. Attackers started exploiting the bug, which is tracked as CVE-2024-22024, shortly after it was publicly disclosed.

Related: Ivanti Patches High-Severity Vulnerability in VPN Appliances

Related: Ivanti Struggling to Hit Zero-Day Patch Release Schedule

Related: CISA Sets 48-Hour Deadline for Removal of Insecure Ivanti Products

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.