What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Ivanti Zero-Day Vulnerabilities (CVE-2023-46805 and CVE-2024-21887)

January 11, 2024 | 3 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

On January 10th, Ivanti, in coordination with Volexity, disclosed two zero-day vulnerabilities that impact Ivanti Connect Secure and Ivanti Policy Secure Gateways. The vulnerabilities are as follows:

If exploited together, these vulnerabilities would allow a remote and unauthenticated threat actor to craft malicious requests and execute arbitrary commands on the system.

Volexity identified real-world exploitation of these vulnerabilities, with the earliest signs of compromise being traced back to early December 2023. Exploitation in real world attacks resulted in the deployment of the GLASSTOKEN webshells to enable long-term persistence and command execution.

At the time of writing, security patches to address these vulnerabilities are not available. Organizations using the impacted products need to apply the available mitigations immediately. Additionally, all potentially impacted systems should be reviewed for signs of compromise, as exploitation has been ongoing for at least one month. The eSentire Threat Intelligence team is actively investigating these vulnerabilities and real-world attacks to develop new detections.

What we’re doing about it

What you should do about it

Additional information

To date, exploitation of both vulnerabilities is believed to be limited to a single threat actor group that Volexity tracks under the name UTA0178. This group is suspected to be a Chinese state-sponsored threat actor. The goal of this activity is unclear, but there is a high probability it relates to data theft for espionage purposes. As details of these vulnerabilities are now public, it is likely that additional threat actors will develop their own exploits and launch new attacks in the near future.

In real-world attacks, threat actors used a variety of different tools, including Living-off-the-Land tactics, publicly available tools, and custom webshells. In observed attacks, threat actors exploited the vulnerabilities to gain initial access into victim organizations. The threat actors used stolen credentials to pivot internally and log into additional systems via Remote Desktop Protocol (RDP). Webshells, tracked under the name GLASSTOKEN, were then deployed to enable command execution and long-term persistence in victim environments.

Volexity outlines three tactics for identifying if exploitation has occurred: Network Traffic Analysis, VPN Device Log Analysis, and the Ivanti Integrity Checker Tool. It should be noted that running the ICT tool will result in the contents of system memory being overwritten. As such, if IoCs are identified prior to running the tool, it is recommended to collect memory and other forensic artifacts prior to tool use.

See the Volexity report for a full list of known Indicators of Compromise (IoCs)

References:

[1] https://forums.ivanti.com/s/article/CVE-2023-46805-Authentication-Bypass-CVE-2024-21887-Command-Injection-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US
[2] https://www.volexity.com/blog/2024/01/10/active-exploitation-of-two-zero-day-vulnerabilities-in-ivanti-connect-secure-vpn/
[3] https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46805
[4] https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21887
[5] https://forums.ivanti.com/s/article/KB-CVE-2023-46805-Authentication-Bypass-CVE-2024-21887-Command-Injection-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US
[6] https://forums.ivanti.com/s/article/KB44859?language=en_US

View Most Recent Advisories