Malware & Threats

Ivanti Vulnerability Exploited to Deliver New ‘DSLog’ Backdoor

Backdoor deployed using recent Ivanti VPN vulnerability enables command execution, web request and system log theft.

Backdoor deployed using recent Ivanti VPN vulnerability enables command execution, web request and system log theft.

A recently patched zero-day vulnerability in Ivanti enterprise VPNs has been exploited in attacks deploying a backdoor named ‘DSLog’, security services provider Orange Cyberdefense reports.

The issue, tracked as CVE-2024-21893, is a server-side request forgery (SSRF) bug identified in the SAML component of Ivanti Connect Secure, Policy Secure, and Neurons for ZTA that could be exploited without authentication to leak sensitive information.

Ivanti disclosed the vulnerability on January 31, when it released patches for three other vulnerabilities in its enterprise VPN appliances, including two that were flagged as exploited zero-days in early January.

“We are aware of a limited number of customers impacted by CVE-2024-21893,” Ivanti noted in its advisory.

In a new report (PDF), Orange Cyberdefense says it has observed attackers exploiting the vulnerability shortly after Rapid7 and AssetNote released proof-of-concept (PoC) code targeting it.

“Orange Cyberdefense discovered that attackers injected a backdoor into a component of the Ivanti appliance using this SAML vulnerability, thus providing the attacker with persistent remote access. The attackers also put measures in place to control access to the backdoor,” the cybersecurity firm says.

On February 3, Orange identified a compromised appliance on which initial mitigations released by Ivanti had been applied, but not a patch.

Analysis of the appliance revealed that the attackers conducted reconnaissance to determine whether they still had root access to the device, and that they deployed a new backdoor, which Orange refers to as DSLog.

Advertisement. Scroll to continue reading.

The backdoor allows attackers to execute commands on the compromised device and logs all web requests, including authenticated ones for users and administrators, as well as system logs.

According to Orange, the backdoor uses a unique hash per appliance and does not return status/code when trying to contact it, preventing its direct detection.

Looking for artifacts created when exploiting the SSRF vulnerability, Orange identified 700 compromised appliances. More than a hundred were compromised in attacks targeting the other two zero-days (CVE-2023-46805 and CVE-2024-21887), but the remaining ones had the initial XML mitigation applied.

Organizations are advised to install the patches that Ivanti released on January 31 and February 1, which replace the initial mitigations and prevent the exploitation of all three zero-days, and to factory reset their appliances to complete the upgrade process.

They should also install the security updates that Ivanti released on February 8 to address another vulnerability in the SAML component of its VPN appliances. Attackers started exploiting the bug, which is tracked as CVE-2024-22024, shortly after it was publicly disclosed.

Related: Ivanti Patches High-Severity Vulnerability in VPN Appliances

Related: Ivanti Struggling to Hit Zero-Day Patch Release Schedule

Related: CISA Sets 48-Hour Deadline for Removal of Insecure Ivanti Products

Related Content

Nation-State

MITRE has shared more details on the recent hack, including the new malware involved in the attack and a timeline of the attacker’s activities.

Vulnerabilities

CISA says a critical GitLab password reset flaw is being exploited in attacks and roughly 1,400 servers have not been patched.

Incident Response

Palo Alto Networks has shared remediation instructions for organizations whose firewalls have been hacked via CVE-2024-3400.

Vulnerabilities

CISA warns organizations of a two-year-old Windows Print Spooler vulnerability being exploited in the wild.

Vulnerabilities

CrushFTP patches a zero-day vulnerability allowing unauthenticated attackers to escape the VFS and retrieve system files.

Malware & Threats

Shadowserver has identified roughly 6,000 internet-accessible Palo Alto Networks firewalls potentially vulnerable to CVE-2024-3400.

Malware & Threats

Microsoft warns that several OpenMetadata vulnerabilities are being exploited to deploy cryptomining malware to Kubernetes environments.

Vulnerabilities

Ivanti releases patches for 27 vulnerabilities in the Avalanche MDM product, including critical flaws leading to command execution.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version