⚠️ want a highly impactful, actively exploited border gateway zero days situation to wake you up?

Ivanti Pulse Secure aka Ivanti Connect Secure and Ivanti Policy Secure Gateway customers - prepare to deploy mitigations and await follow on patches.

In the wild exploitation, probable nation state - includes authentication (including MFA) bypass and code execution.

Looks like Ivanti have done a really good job identifying.

I call it ConnectAround. #threatintel #connectaround

It's really widely used in enterprise space and government, so I would suggest it's one to get skates on and may need a bunch of compromise assessments at larger orgs.
Will (@thegpfury)

@GossiTheDog@cyberplace.social They just sent out a blast with a mitigation.

Excelsior!
Ivanti Community

A Shodan search for #ConnectAround

html:"welcome.cgi?p=logo"

https://beta.shodan.io/search?query=html%3A%22welcome.cgi%3Fp%3Dlogo%22

Combine it with ssl:yourorg or org:yourorg to find your devices

Security Update for Ivanti Connect Secure and Ivanti Policy Secure Gateways

We have discovered new vulnerabilities in Ivanti Connect Secure (formerly Pulse Secure) and Ivanti Policy Secure gateways. We are reporting these vulnerabilities as CVE-2023-46805 and CVE-2024-21887.

This is definitely being actively used in the wild - Ivanti have opted to hide that part behind a paywall. Paywall link: https://forums.ivanti.com/s/article/KB-CVE-2023-46805-Authentication-Bypass-CVE-2024-21887-Command-Injection-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways
Ivanti Community

Ivanti disclosure flow chart, apparently.

More info on #ConnectAround from @volexity

https://www.volexity.com/blog/2024/01/10/active-exploitation-of-two-zero-day-vulnerabilities-in-ivanti-connect-secure-vpn/

- Exploitation dates to at least late 2023
- Chinese nation state actor

Loads of info in the blog.

Another #ConnectAround Shodan search: product:"Pulse Secure"

Obvious point - there will likely be more #ConnectAround victims.

Most orgs don't have the capability to detect suspected zero day exploitation of a VPN and call in Mandiant IR... they probably have Bob The Builder as an MSP and a security budget of 4 twigs.

Ivanti Community

CISA have added the two CVEs ( CVE-2024-21887 and CVE-2023-46805 ) to KEV, and are requiring mitigation application on Federal Civilian Executive Branch (FCEB) agency networks by 31st January 2024. https://www.cisa.gov/known-exploited-vulnerabilities-catalog #ConnectAround #threatintel
Exploitation of vulnerabilities affecting Ivanti Connect Secure and Ivanti Policy Secure

Organisations are encouraged to take immediate action to mitigate vulnerabilities affecting Ivanti Connect Secure (ICS) and Ivanti Policy Secure (IPS) gateways (CVE-2023-46805 and CVE-2024-21887), and follow the latest vendor advice.

Cutting Edge: Suspected APT Targets Ivanti Connect Secure VPN in New Zero-Day Exploitation | Mandiant

Mandiant
I have written a #ConnectAround scanner and I’m scanning the internet’s to see exposure level, if you spot me in your logs. #threatintel

The finders of #ConnectAround have updated their blog to say 1700 orgs have been compromised, not less than 10 https://www.volexity.com/blog/2024/01/15/ivanti-connect-secure-vpn-exploitation-goes-global/

If you use Pulse Secure, you probably want to find an IR firm.

#threatintel

Ivanti Connect Secure VPN Exploitation Goes Global

On January 10, 2024, Volexity publicly shared details of targeted attacks by UTA00178 exploiting two zero-day vulnerabilities (CVE-2024-21887 and CVE-2023-46805) in Ivanti Connect Secure (ICS) VPN appliances. On the same day, Ivanti published a mitigation that could be applied to ICS VPN appliances to prevent exploitation of these vulnerabilities. Since publication of these details, Volexity has continued to monitor its existing customers for exploitation. Volexity has also been contacted by multiple organizations that saw signs of compromise by way of mismatched file detections. Volexity has been actively working multiple new cases of organizations with compromised ICS VPN appliances.

Volexity

If you use the Ivanti integrity checking tool, the results it gives are encrypted and can only be read by Ivanti support.

Since there are thousands of #ConnectAround victims, this doesn’t scale. To compensate you can decrypt the results yourself now: https://gist.github.com/rxwx/03a036d8982c9a3cead0c053cf334605 HT @buffaloverflow

#threatintel

Encrypt and decrypt Pulse Secure configuration files (no password)

Encrypt and decrypt Pulse Secure configuration files (no password) - pulse-cfg-crypt.py

Gist
Unfortunately it looks like Ivanti have been a bit naughty with CVE allocation too. @buffaloverflow #ConnectAround

Complete exploitation info for #ConnectAround is now public. https://attackerkb.com/topics/AdUh6by52K/cve-2023-46805

It’s a chaotic mix of ../../ directory traversal and open APIs… if you haven’t applied the mitigations you’re going to have a really bad time as ransomware groups will jump on the train soon. #threatintel

CVE-2023-46805 | AttackerKB

Starting January 10, 2024, multiple parties (Ivanti, Volexity, and Mandiant) disclosed the existence of a zero-day exploit chain affecting Ivanti Connect Secur…

AttackerKB
Threat Brief: Ivanti Vulnerabilities CVE-2023-46805 and CVE-2024-21887

Ivanti VPNs can be exploited by CVE-2023-46805 (High severity) and CVE-2024-21887 (Critical severity), chained together to run commands without authentication.

Unit 42

Amazing - first mass spraying of #ConnectAround by notChina and they’re delivering.. coin miners. 🤣🤣🤣

https://infosec.exchange/@greynoise/111773096176640713

#threatintel

GreyNoise (@greynoise@infosec.exchange)

Attached: 1 image We're seeing more than just scanning for the recent pair of Ivanti Connect Secure vulnerabilities (CVE-2023-46805 and CVE-2024-21887) - we're seeing real exploitation attempts - this one installs a Bitcoin miner! Patch your hosts ASAP!

Infosec Exchange

I strongly suspect there are a whole bunch of large orgs running incidents for #ConnectAround now.

Why? Pulse Secure boxes which didn't have the mitigation supplied have stopped responding totally for over a day.. when Shodan history shows they've been running on same IP for years.

High Signal Detection and Exploitation of Ivanti's Pulse Connect Secure Auth Bypass & RCE

Last week, Ivanti disclosed two critical vulnerabilities affecting Ivanti Pulse Connect Secure - CVE-2023-46805 (Authentication Bypass) & CVE-2024-21887 (Remote Command Execution).

Latest #ConnectAround issue - there’s no patch, and the mitigation silently fails to work if an admin makes a config change elsewhere.

If you run Pulse Secure I’d suggest being very cautious.

https://www.bleepingcomputer.com/news/security/ivanti-vpn-appliances-vulnerable-if-pushing-configs-after-mitigation/

#threatintel

Ivanti: VPN appliances vulnerable if pushing configs after mitigation

Ivanti warned admins to stop pushing new device configurations to appliances after applying mitigations because this will leave them vulnerable to ongoing attacks exploiting two zero-day vulnerabilities.

BleepingComputer

Latest on #ConnectAround - the vendor promised patches weeks later, but hasn’t been hitting its own milestones to release said patches.

https://www.securityweek.com/ivanti-struggling-to-hit-zero-day-patch-release-schedule/

#threatintel

Ivanti Struggling to Hit Zero-Day Patch Release Schedule

Ivanti is struggling to hit its own timeline for the delivery of patches for critical -- and already exploited -- flaws in VPN appliances.

SecurityWeek

More hilarity on #ConnectAround - there’s now two NEW vulnerabilities in Ivanti Pulse Secure, being actively exploited as zero days too - no patches for many versions.

Updated advisory with updated mitigations you need to reapply:
https://forums.ivanti.com/s/article/KB-CVE-2023-46805-Authentication-Bypass-CVE-2024-21887-Command-Injection-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US

CVEs: CVE-2024-21893 and CVE-2024-21888

CERT advisory: https://www.bsi.bund.de/SharedDocs/Cybersicherheitswarnungen/DE/2024/2024-205101-1032.pdf?__blob=publicationFile&v=2

Ivanti recommend you factory reset your devices in their advisory.

HT @fthy

#threatintel

Ivanti Community

CISA re #ConnectAround "As soon as possible and no later than 11:59PM on Friday February 2, 2024, disconnect all instances of Ivanti Connect Secure and Ivanti Policy Secure solution products from agency networks."

https://www.securityweek.com/cisa-sets-48-hour-deadline-for-removal-of-insecure-ivanti-products/

#threatintel

CISA Sets 48-hour Deadline for Removal of Insecure Ivanti Products

In an unprecedented move, CISA is directing federal agencies to disconnect insecure Ivanti VPN products within 48 hours.

SecurityWeek

Here is the latest mitigation for #ConnectAround visualised by @wdormann, if you want to know how the US Government is getting comprehensively owned again.

Spoiler: ../.. cyber mega threat. #threatintel

IPs that are scanning for, or exploiting, vulnerable Ivanti devices (a la GreyNoise) - Updated Feb 01 2024

IPs that are scanning for, or exploiting, vulnerable Ivanti devices (a la GreyNoise) - Updated Feb 01 2024 - ivanti.csv

Gist

The deadline has now passed for US federal government agencies to disconnect all Ivanti Pulse Secure systems from their networks. (Not all have, btw).

https://www.cisa.gov/news-events/directives/supplemental-direction-v1-ed-24-01-mitigate-ivanti-connect-secure-and-ivanti-policy-secure

More soon on why the USG have told people to kill the product. It’s bad.

#ConnectAround #threatintel

3 months since #ConnectAround vulns in Ivanti Pulse Connect

Ivanti have announced they plan to radically change how they work to reposition around customer security: https://www.ivanti.com/blog/our-commitment-to-security-an-open-letter-from-ivanti-ceo-jeff-abbott

It’s a good move. I just went back and looked at my Ivanti Pulse Connect internet survey and re-ran it - it looks like about 10% of systems no longer run that product. It’s both the right thing by customers and a smart business move to try to stop the bleeding.

Our Commitment to Security: An Open Letter from Ivanti CEO Jeff Abbott | Ivanti

Ivanti CEO Jeff Abbott outlines his plan to bolster product security, enhance Ivanti's vulnerability management program and provide enhanced support for secure product deployments in the field.

@GossiTheDog Same day they announce 4 new Ivanti Connect Secure/Ivanti Policy Secure vulnerabilities: 🔗 https://forums.ivanti.com/s/article/SA-CVE-2024-21894-Heap-Overflow-CVE-2024-22052-Null-Pointer-Dereference-CVE-2024-22053-Heap-Overflow-and-CVE-2024-22023-XML-entity-expansion-or-XXE-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways

  • CVE-2024-21894 (8.2 high) heap overflow leads to Denial of Service (DoS), and sometimes arbitrary code execution
  • CVE-2024-22052 (7.5 high) null pointer dereference causes DoS
  • CVE-2024-22053 (8.2 high) heap overflow leads to DoS or information disclosure
  • CVE-2024-22023 (5.3 medium) XML entity expansion (XEE) causes a limited-time DoS
Ivanti Community

@GossiTheDog hopefully they follow through
@bontchev @GossiTheDog My friend worked for a company that produced a special kind of device. It was called a hardware managed ethernet 19 inch rack panel. It was designed for networking circuits physical disconnecting.
@bontchev @GossiTheDog I’m pretty sure it was advertised in an NCIS episode 🙃
@GossiTheDog Wow. That’s quite a directive! 😮
@GossiTheDog The mandate doesn’t state that they need to take it down and keep it down, but it’s also not just a simple upgrade set of steps either. I’m not sure if you’re actively monitoring agency ports but if you are it’s possible they already went through the “mitigation” steps outlined in the directive.
@mertz_james @GossiTheDog .. exactly, the mandate is to follow the recovery process. Some just can't read past the headline
@GossiTheDog do we have to expect impact on patched versions? Are there additional vulnerabilities being exploited that have not yet been publicly disclosed? I'm asking because I know people who have Ivanti Connect Secure running but patched with what the vendor has provided.
@GossiTheDog Is there a non-ivasive way of checking remotely whether a particular Ivanti instance is compromised? I still wonder about our critical infrastructure guys...
@GossiTheDog I believe this is what they invented the  emoji for
@GossiTheDog in the bulletin about the previous 0day they included a line stating they don’t use their own products. They then went on to say they take enterprise security seriously, implying one precludes the other. I would find it and quote but we run Pulse VPN and I can’t decide whether to take it down now or wait for morning. 40k users from everywhere in the world, so impact of takedown is high. So sick of this shit.
@GossiTheDog @fthy good heavens. these geniuses
@GossiTheDog @fthy and no sign of an update from their RSS feed this time..
@GossiTheDog @fthy
Bonus:
We all know that if your device might be compromised, the ICT (even external) cannot be trusted.
"Factory reset" also falls into this boat.
In both cases, you're nicely asking a maybe-compromised device to do a thing.
Thoughts and prayers...

@wdormann @GossiTheDog @fthy so when “reset to factory defaults before patching” is NOT the full solution do we just remediate with Fire 🔥?

I mean the new ‘mitigation’ XML that affects SAML auth should have minimal user experience impact, right?

@pejacoby @GossiTheDog @fthy
I wouldn't be surprised if SAML is broken when the mitigation XML is applied.

Regarding factory reset, or any wanted-to-be-trusted activity, there needs to be some sort of root of trust. If you're asking a maybe-compromised thing to do a thing and you need to trust the results, that's a fundamentally flawed design.

@GossiTheDog They're gonna need to rebrand again after this, womp womp
@GossiTheDog @fthy at this point vuln scanners should just alert on any Ivanti software they detect regardless of what it is and what version.
@zaicurity @GossiTheDog ahahhaha my soc coworkers and I just had a loud laugh because of your comment xD thx :D
@GossiTheDog And meanwhile its a human race condition between admins pushing configs vs admins reapplying the mitigation! 👏
@meriksson @GossiTheDog and that mitigation they have seems to have been bypassed by some
@GossiTheDog - Ivanti said patches would be available from w/c 22nd Jan, its Wednesday and still no patch this week. When will they take security seriously and release a proper patch?
@GossiTheDog Is there a way to find remotely if an Ivanti setup has been compromised? Not just vulnerable but actually compromised?
@GossiTheDog Maybe it's because they have been ransomwared already.
Cyber attacks on Kent councils disrupt online services

Three councils say they are working with the National Cyber Security Centre after the attacks.

BBC News
@GossiTheDog Hey, better than ransomware...
@GossiTheDog coin miners always seem to be the first on the scene, and it's always disappointing

@GossiTheDog

../../ directory traversal

What year is it?!

Bugtraq: IIS %c1%1c remote command execution

@GossiTheDog This is kinda disconcerting. I mean, these are essentially 90s/early 2000s web app sec 101 vulns. Have we not made *any* progress in the last 20 years? OK, I mean, we're using Python now for invoking web shells, not PHP, but other than that...
@GossiTheDog I'm getting a gateway error for this link. Did they take the article down?

@GossiTheDog @buffaloverflow IIRC, this is actually how mitre used to ask people to do it ages past, though it's been a few years since that was changed (with the cve.org split I think?).

Which seems crazy but I think they were just aiming to get companies to buy in.

@GossiTheDog @buffaloverflow another good example on how not to handle the situation as a vendor.
@GossiTheDog @buffaloverflow Oh - now I’m confused. I was not aware that the external ICT produced any output, apart from the summary number of files, etc. How do I get the ICT output file?

@dezz @GossiTheDog @buffaloverflow

I think it only produces a file if it finds mismatched files or an issue?