CVE-2023-46805, CVE-2024-21887: Zero-Day Vulnerabilities Exploited in Ivanti Connect Secure and Policy Secure Gateways
2024-1-11 08:6:12 Author: www.tenable.com(查看原文) 阅读量:108 收藏

Scott Caveza

Satnam Narang

A blue gradient background with the Tenable Research logo at the top. The word "Advisory" is underneath the logo inside of a yellow box. Underneath this box are the words "Zero-Day Vulnerabilities Exploited."

Two zero-day vulnerabilities in Ivanti Connect Secure and Ivanti Policy Secure have been exploited in the wild, with at least one attack attributed to nation-state actors.

Background

On January 10, Ivanti released a security advisory for two zero-day vulnerabilities that were exploited in-the-wild in limited, targeted attacks.

CVEDescriptionCVSSv3
CVE-2023-46805Ivanti Connect Secure and Ivanti Policy Secure Authentication Bypass Vulnerability8.2
CVE-2024-21887Ivanti Connect Secure and Ivanti Policy Secure Command Injection Vulnerability9.1

Both flaws were exploited as part of a vulnerability chain. At the time the advisory was released, Ivanti noted that no patch has been released, however a mitigation script is available and should be used immediately. The advisory goes on to warn that “It is critical that you immediately take action to ensure you are fully protected.”

Analysis

CVE-2023-46805 is an authentication bypass vulnerability in the web component of Ivanti Connect Secure (ICS), previously known as Pulse Connect Secure and Ivanti Policy Secure. This vulnerability allows an attacker to bypass control checks and access restricted resources. It affects all supported versions of Ivanti ICS and Policy Secure 9.x and 22.x.

CVE-2024-21887 is a command injection vulnerability in the web component of Ivanti ICS and Policy Secure that can be abused to execute arbitrary commands by an authenticated user. As with CVE-2023-46805, this vulnerability also affects all supported versions of Ivanti ICS and Policy Secure 9.x and 22.x.

Zero-day exploitation began in December 2023

According to Ivanti and a blog by Volexity, these two vulnerabilities were exploited in the wild in a chained attack for unauthenticated remote code execution (RCE) as early as December 3, 2023.

Attacks involved implantation of GLASSTOKEN webshell, attributed to UTA0178

In its blog, Volexity attributes the zero-day exploitation of these flaws to an unknown threat actor referred to as UTA0178, which they believe is a “Chinese nation-state level threat actor.”

As part of these attacks, UTA0178 was observed deploying webshells to multiple systems. Webshells give attackers the ability to maintain persistence on a network after compromise, even if the affected organization patches the flaws used to gain access to the network.

The webshell, called GLASSTOKEN, was found on both internet-facing and internal assets.

For more detailed analysis of the attacks, please refer to the Volexity blog.

Historical targeting of Pulse Connect Secure

Previously, Pulse Connect Secure has been targeted by a variety of threat actors including ransomware groups and other nation-state aligned threat actors over the last five years:

CVEsDescription
CVE-2019-11510Ivanti Pulse Connect Secure Arbitrary File Read Vulnerability
CVE-2019-11539Ivanti Pulse Connect Secure and Policy Secure Command Injection Vulnerability
CVE-2020-8243Ivanti Pulse Connect Secure Code Injection Vulnerability
CVE-2020-8260Ivanti Pulse Connect Secure Unrestricted File Upload Vulnerability
CVE-2021-22893Ivanti Pulse Connect Secure Authentication Bypass Vulnerability
CVE-2021-22894Ivanti Pulse Connect Secure Buffer Overflow Vulnerability
CVE-2021-22899Ivanti Pulse Connect Secure Command Injection Vulnerability
CVE-2021-22900Ivanti Pulse Connect Secure Multiple Unrestricted Uploads Vulnerability

We’ve also published several blog posts about vulnerabilities in Pulse Connect Secure:

In addition to these blogs, we published a blog about the continuous targeting of SSL VPNs and the importance of patching such flaws in August 2021. The blog, titled “Hold the Door: Why Organizations Need to Prioritize Patching SSL VPNs,” references CVE-2019-11510, a critical vulnerability in Ivanti Pulse Connect Secure that has been routinely targeted by attackers for nearly five years.

Proof of concept

At the time this blog post was published, no public proof-of-concept (PoC) had been identified for either of these vulnerabilities. However, given the severity of these flaws being chained together and the previous unknown attacks utilizing these vulnerabilities in the wild, we anticipate that exploit code may be available soon.

Solution

As of January 10, Ivanti does not have patches readily available to address these vulnerabilities. However, they have released a mitigation file (mitigation.release.20240107.1.xml) for customers to utilize immediately until patches are released. According to Ivanti, patches will begin being released the week of January 22, with the final patches expected the week of February 19. The following table from Ivanti reflects their expected release date for know affected versions:

VersionProductExpected Release Week
9.1R14.4Ivanti Connect SecureWeek of January 29
9.1R15.3Ivanti Connect SecureWeek of February 12
9.1R16.3Ivanti Connect SecureWeek of January 29
9.1R17.2Ivanti Connect SecureWeek of January 22
9.1R18.3Ivanti Connect SecureWeek of January 22
22.1R6.1Ivanti Connect SecureWeek of February 19
22.2R4.1Ivanti Connect SecureWeek of February 12
22.3R1.1Ivanti Connect SecureWeek of January 29
22.4R1.1Ivanti Connect SecureWeek of February 12
22.4R2.2Ivanti Connect SecureWeek of January 22
22.5R1.1Ivanti Connect SecureWeek of January 22
22.5R2.2Ivanti Connect SecureWeek of February 19
22.6R1.1Ivanti Connect SecureWeek of February 12
22.6R2.2Ivanti Connect SecureWeek of January 29
9.1R14.2Ivanti Policy SecureWeek of January 29
9.1R15.1Ivanti Policy SecureWeek of February 12
9.1R16.1Ivanti Policy SecureWeek of January 29
9.1R17.2Ivanti Policy SecureWeek of January 22
9.1R18.3Ivanti Policy SecureWeek of January 22
22.1R1.1Ivanti Policy SecureWeek of February 12
22.1R6.1Ivanti Policy SecureWeek of February 12
22.3R1.1Ivanti Policy SecureWeek of January 29
22.2R3.1Ivanti Policy SecureWeek of February 12
22.4R1.1Ivanti Policy SecureWeek of January 22
22.5R1.1Ivanti Policy SecureWeek of January 22
22.6R1.1Ivanti Policy SecureWeek of January 29
22.5R1.5ZTAWeek of January 29
22.6R1.3ZTAWeek of January 22

Identifying affected systems

A list of Tenable plugins for these vulnerabilities can be found on the individual CVE pages for CVE-2023-46805 and CVE-2024-21887 as they’re released. These links will display all available plugins for these vulnerabilities, including upcoming plugins in our Plugins Pipeline.

Get more information

Join Tenable's Security Response Team on the Tenable Community.
Learn more about Tenable One, the Exposure Management Platform for the modern attack surface.

Scott Caveza

Scott Caveza

Scott joined Tenable in 2012 as a Research Engineer on the Nessus Plugins team. Over the years, he has written hundreds of plugins for Nessus, and reviewed code for even more from his time being a team lead and manager of the Plugins team. Previously leading the Security Response team and the Zero Day Research team, Scott is currently a member of the Security Response team, helping the research organization respond to the latest threats. He has over a decade of experience in the industry with previous work in the Security Operations Center (SOC) for a major domain registrar and web hosting provider. Scott is a current CISSP and actively maintains his GIAC GWAPT Web Application Penetration Tester certification.

Interests outside of work: Scott enjoys spending time with his family, camping, fishing and being outdoors. He also enjoys finding ways to break web applications and home renovation projects.

Satnam Narang

Satnam Narang

Satnam joined Tenable in 2018. He has over 15 years experience in the industry (M86 Security and Symantec). He contributed to the Anti-Phishing Working Group, helped develop a Social Networking Guide for the National Cyber Security Alliance, uncovered a huge spam botnet on Twitter and was the first to report on spam bots on Tinder. He's appeared on NBC Nightly News, Entertainment Tonight, Bloomberg West, and the Why Oh Why podcast.

Interests outside of work: Satnam writes poetry and makes hip-hop music. He enjoys live music, spending time with his three nieces, football and basketball, Bollywood movies and music and Grogu (Baby Yoda).

Related Articles

  • Exposure Management
  • Vulnerability Management

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Formerly Tenable.io

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Formerly Tenable.io

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Thank You

Thank you for your interest in Tenable Vulnerability Management. A representative will be in touch soon.

Tenable Vulnerability Management

Formerly Tenable.io

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Formerly Tenable.io

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Thank You

Thank you for your interest in Tenable.io. A representative will be in touch soon.

Tenable Vulnerability Management

Formerly Tenable.io

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Formerly Tenable.io

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Thank You

Thank you for your interest in Tenable Vulnerability Management. A representative will be in touch soon.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Try Tenable Web App Scanning

Formerly Tenable.io Web Application Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Formerly Tenable.io Web Application Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Thank You

Thank you for your interest in Tenable Lumin. A representative will be in touch soon.

Request a demo of Tenable Security Center

Formerly Tenable.sc

Please fill out this form with your contact information.

A sales representative will contact you shortly to schedule a demo.

* Field is required

Request a demo of Tenable OT Security

Formerly Tenable.ot

Get the Operational Technology Security You Need.

Reduce the Risk You Don’t.

Request a demo of Tenable Identity Exposure

Formerly Tenable.ad

Continuously detect and respond to Active Directory attacks. No agents. No privileges.

On-prem and in the cloud.

Request a Demo of Tenable Cloud Security

Exceptional unified cloud security awaits you!

We’ll show you exactly how Tenable Cloud Security helps you deliver multi-cloud asset discovery, prioritized risk assessments and automated compliance/audit reports.

See
Tenable One
In Action

Exposure management for the modern attack surface.

See Tenable Attack Surface Management In Action

Formerly Tenable.asm

Know the exposure of every asset on any platform.

Thank You

Thank you for your interest in Tenable Attack Surface Management. A representative will be in touch soon.

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Try Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Learn How Tenable Helps Achieve SLCGP Cybersecurity Plan Requirements

Tenable solutions help fulfill all SLCGP requirements. Connect with a Tenable representative to learn more.


文章来源: https://www.tenable.com/blog/cve-2023-46805-cve-2024-21887-zero-day-vulnerabilities-exploited-in-ivanti-connect-secure-and
如有侵权请联系:admin#unsafe.sh