Article Details

Original Article Text

Click to Toggle View

Newest Ivanti SSRF zero-day now under mass exploitation. An Ivanti Connect Secure and Ivanti Policy Secure server-side request forgery (SSRF) vulnerability tracked as CVE-2024-21893 is currently under mass exploitation by multiple attackers. Ivanti first warned about the flaw in the gateway's SAML components on January 31, 2024, giving it a zero-day status for limited active exploitation, impacting a small number of customers. Exploitation of CVE-2024-21893 allowed attackers to bypass authentication and access restricted resources on vulnerable devices (versions 9.x and 22.x). Threat monitoring service Shadowserver is now seeing multiple attackers leveraging the SSRF bug, with 170 distinct IP addresses attempting to exploit the flaw. The exploitation volume of this particular vulnerability is far greater than that of other recently fixed or mitigated Ivanti flaws, indicating a clear shift in the attackers' focus. Although the proof-of-concept (PoC) exploit released by Rapid7 researchers on February 2, 2024, has undoubtedly played a role in assisting attacks, Shadowserver notes that they saw attackers using similar methods hours prior to the publication of the Rapid7 report. This means that hackers had already figured out how to leverage CVE-2024-21893 for unrestricted, unauthenticated access to vulnerable Ivanti endpoints. According to ShadowServer, there are currently almost 22,500 Ivanti Connect Secure devices exposed on the Internet. However, it is unknown how many are vulnerable to this particular vulnerability. A security mess The disclosure of CVE-2024-21893 came along with the release of security updates for two other zero-days impacting the same products, CVE-2023-46805 and CVE-2024-21887, which Ivanti first discovered on January 10, 2024, sharing temporary mitigations. These two flaws were found to be exploited by Chinese espionage threat group UTA0178/UNC5221 to install webshells and backdoors on breached devices. Infections from this campaign peaked at around 1,700 in mid-January. Despite initial mitigations, attackers bypassed defenses, compromising even the device's configuration files, leading Ivanti to postpone its firmware patches, scheduled for January 22, to address the sophisticated threat. Due to the situation with active exploitation of multiple critical zero-day vulnerabilities, lack of effective mitigations, and lack of security updates for some of the impacted product versions, the U.S. Cybersecurity & Infrastructure Security Agency (CISA) has ordered federal agencies to disconnect all Ivanti Connect Secure and Policy Secure VPN appliances. Only devices that have been factory reset and upgraded to the latest firmware version should be reconnected to the network. However, older versions that remain impacted are still without a patch. This instruction extends to private organizations, although it is not mandatory. Therefore, companies should seriously consider the security status of their Ivanti deployments and the trust of their environment in general.

Daily Brief Summary

CYBERCRIME // Mass Exploitation of New Ivanti SSRF Zero-Day Vulnerability Detected

A server-side request forgery (SSRF) zero-day vulnerability, CVE-2024-21893, in Ivanti products is being widely exploited by attackers.

Ivanti had warned about the vulnerability at the end of January 2024, noting limited active exploitation at that time.

The defect allows unauthenticated access to restricted resources on affected Ivanti Connect Secure and Policy Secure versions 9.x and 22.x.

The exploitation activity has surged, with 170 distinct IP addresses targeting the flaw, suggesting an increased focus on this vulnerability by attackers.

A proof-of-concept (PoC) exploit was published by researchers, but attackers were observed exploiting the vulnerability before its release.

Nearly 22,500 Ivanti Connect Secure devices are exposed online, though it's unclear how many are actually vulnerable to CVE-2024-21893.

Due to the severity of ongoing exploitations, CISA has directed federal agencies to disconnect affected Ivanti devices, only reconnecting after a factory reset and firmware update.

Fewer patches are available for certain product versions, prompting federal agencies and private organizations alike to evaluate the security of their Ivanti deployments.