CVE-2023-46805, CVE-2024-21887: Zero-Day Vulnerabilities Exploited in Ivanti Connect Secure and Policy Secure Gateways


Two zero-day vulnerabilities in Ivanti Connect Secure and Ivanti Policy Secure have been exploited in the wild, with at least one attack attributed to nation-state actors.

Background

On January 10, Ivanti released a security advisory for two zero-day vulnerabilities that were exploited in-the-wild in limited, targeted attacks.

CVE Description CVSSv3
CVE-2023-46805 Ivanti Connect Secure and Ivanti Policy Secure Authentication Bypass Vulnerability 8.2
CVE-2024-21887 Ivanti Connect Secure and Ivanti Policy Secure Command Injection Vulnerability 9.1

Both flaws were exploited as part of a vulnerability chain. At the time the advisory was released, Ivanti noted that no patch has been released, however a mitigation script is available and should be used immediately. The advisory goes on to warn that “It is critical that you immediately take action to ensure you are fully protected.”

Analysis

CVE-2023-46805 is an authentication bypass vulnerability in the web component of Ivanti Connect Secure (ICS), previously known as Pulse Connect Secure and Ivanti Policy Secure. This vulnerability allows an attacker to bypass control checks and access restricted resources. It affects all supported versions of Ivanti ICS and Policy Secure 9.x and 22.x.

CVE-2024-21887 is a command injection vulnerability in the web component of Ivanti ICS and Policy Secure that can be abused to execute arbitrary commands by an authenticated user. As with CVE-2023-46805, this vulnerability also affects all supported versions of Ivanti ICS and Policy Secure 9.x and 22.x.

Zero-day exploitation began in December 2023

According to Ivanti and a blog by Volexity, these two vulnerabilities were exploited in the wild in a chained attack for unauthenticated remote code execution (RCE) as early as December 3, 2023.

Attacks involved implantation of GLASSTOKEN webshell, attributed to UTA0178

In its blog, Volexity attributes the zero-day exploitation of these flaws to an unknown threat actor referred to as UTA0178, which they believe is a “Chinese nation-state level threat actor.”

As part of these attacks, UTA0178 was observed deploying webshells to multiple systems. Webshells give attackers the ability to maintain persistence on a network after compromise, even if the affected organization patches the flaws used to gain access to the network.

The webshell, called GLASSTOKEN, was found on both internet-facing and internal assets.

For more detailed analysis of the attacks, please refer to the Volexity blog.

Historical targeting of Pulse Connect Secure

Previously, Pulse Connect Secure has been targeted by a variety of threat actors including ransomware groups and other nation-state aligned threat actors over the last five years:

CVEs Description
CVE-2019-11510 Ivanti Pulse Connect Secure Arbitrary File Read Vulnerability
CVE-2019-11539 Ivanti Pulse Connect Secure and Policy Secure Command Injection Vulnerability
CVE-2020-8243 Ivanti Pulse Connect Secure Code Injection Vulnerability
CVE-2020-8260 Ivanti Pulse Connect Secure Unrestricted File Upload Vulnerability
CVE-2021-22893 Ivanti Pulse Connect Secure Authentication Bypass Vulnerability
CVE-2021-22894 Ivanti Pulse Connect Secure Buffer Overflow Vulnerability
CVE-2021-22899 Ivanti Pulse Connect Secure Command Injection Vulnerability
CVE-2021-22900 Ivanti Pulse Connect Secure Multiple Unrestricted Uploads Vulnerability

We’ve also published several blog posts about vulnerabilities in Pulse Connect Secure:

In addition to these blogs, we published a blog about the continuous targeting of SSL VPNs and the importance of patching such flaws in August 2021. The blog, titled “Hold the Door: Why Organizations Need to Prioritize Patching SSL VPNs,” references CVE-2019-11510, a critical vulnerability in Ivanti Pulse Connect Secure that has been routinely targeted by attackers for nearly five years.

Proof of concept

At the time this blog post was published, no public proof-of-concept (PoC) had been identified for either of these vulnerabilities. However, given the severity of these flaws being chained together and the previous unknown attacks utilizing these vulnerabilities in the wild, we anticipate that exploit code may be available soon.

Solution

As of January 10, Ivanti does not have patches readily available to address these vulnerabilities. However, they have released a mitigation file (mitigation.release.20240107.1.xml) for customers to utilize immediately until patches are released. According to Ivanti, patches will begin being released the week of January 22, with the final patches expected the week of February 19. The following table from Ivanti reflects their expected release date for know affected versions:

Version Product Expected Release Week
9.1R14.4 Ivanti Connect Secure Week of January 29
9.1R15.3 Ivanti Connect Secure Week of February 12
9.1R16.3 Ivanti Connect Secure Week of January 29
9.1R17.2 Ivanti Connect Secure Week of January 22
9.1R18.3 Ivanti Connect Secure Week of January 22
22.1R6.1 Ivanti Connect Secure Week of February 19
22.2R4.1 Ivanti Connect Secure Week of February 12
22.3R1.1 Ivanti Connect Secure Week of January 29
22.4R1.1 Ivanti Connect Secure Week of February 12
22.4R2.2 Ivanti Connect Secure Week of January 22
22.5R1.1 Ivanti Connect Secure Week of January 22
22.5R2.2 Ivanti Connect Secure Week of February 19
22.6R1.1 Ivanti Connect Secure Week of February 12
22.6R2.2 Ivanti Connect Secure Week of January 29
9.1R14.2 Ivanti Policy Secure Week of January 29
9.1R15.1 Ivanti Policy Secure Week of February 12
9.1R16.1 Ivanti Policy Secure Week of January 29
9.1R17.2 Ivanti Policy Secure Week of January 22
9.1R18.3 Ivanti Policy Secure Week of January 22
22.1R1.1 Ivanti Policy Secure Week of February 12
22.1R6.1 Ivanti Policy Secure Week of February 12
22.3R1.1 Ivanti Policy Secure Week of January 29
22.2R3.1 Ivanti Policy Secure Week of February 12
22.4R1.1 Ivanti Policy Secure Week of January 22
22.5R1.1 Ivanti Policy Secure Week of January 22
22.6R1.1 Ivanti Policy Secure Week of January 29
22.5R1.5 ZTA Week of January 29
22.6R1.3 ZTA Week of January 22

Identifying affected systems

A list of Tenable plugins for these vulnerabilities can be found on the individual CVE pages for CVE-2023-46805 and CVE-2024-21887 as they’re released. These links will display all available plugins for these vulnerabilities, including upcoming plugins in our Plugins Pipeline.

Get more information

Join Tenable’s Security Response Team on the Tenable Community.
Learn more about Tenable One, the Exposure Management Platform for the modern attack surface.



Source link