⚠️ want a highly impactful, actively exploited border gateway zero days situation to wake you up?

Ivanti Pulse Secure aka Ivanti Connect Secure and Ivanti Policy Secure Gateway customers - prepare to deploy mitigations and await follow on patches.

In the wild exploitation, probable nation state - includes authentication (including MFA) bypass and code execution.

Looks like Ivanti have done a really good job identifying.

I call it ConnectAround. #threatintel #connectaround

It's really widely used in enterprise space and government, so I would suggest it's one to get skates on and may need a bunch of compromise assessments at larger orgs.
Will (@thegpfury)

@GossiTheDog@cyberplace.social They just sent out a blast with a mitigation.

Excelsior!
Ivanti Community

A Shodan search for #ConnectAround

html:"welcome.cgi?p=logo"

https://beta.shodan.io/search?query=html%3A%22welcome.cgi%3Fp%3Dlogo%22

Combine it with ssl:yourorg or org:yourorg to find your devices

Security Update for Ivanti Connect Secure and Ivanti Policy Secure Gateways

We have discovered new vulnerabilities in Ivanti Connect Secure (formerly Pulse Secure) and Ivanti Policy Secure gateways. We are reporting these vulnerabilities as CVE-2023-46805 and CVE-2024-21887.

This is definitely being actively used in the wild - Ivanti have opted to hide that part behind a paywall. Paywall link: https://forums.ivanti.com/s/article/KB-CVE-2023-46805-Authentication-Bypass-CVE-2024-21887-Command-Injection-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways
Ivanti Community

Ivanti disclosure flow chart, apparently.

More info on #ConnectAround from @volexity

https://www.volexity.com/blog/2024/01/10/active-exploitation-of-two-zero-day-vulnerabilities-in-ivanti-connect-secure-vpn/

- Exploitation dates to at least late 2023
- Chinese nation state actor

Loads of info in the blog.

Another #ConnectAround Shodan search: product:"Pulse Secure"

Obvious point - there will likely be more #ConnectAround victims.

Most orgs don't have the capability to detect suspected zero day exploitation of a VPN and call in Mandiant IR... they probably have Bob The Builder as an MSP and a security budget of 4 twigs.

Ivanti Community

CISA have added the two CVEs ( CVE-2024-21887 and CVE-2023-46805 ) to KEV, and are requiring mitigation application on Federal Civilian Executive Branch (FCEB) agency networks by 31st January 2024. https://www.cisa.gov/known-exploited-vulnerabilities-catalog #ConnectAround #threatintel
Exploitation of vulnerabilities affecting Ivanti Connect Secure and Ivanti Policy Secure

Organisations are encouraged to take immediate action to mitigate vulnerabilities affecting Ivanti Connect Secure (ICS) and Ivanti Policy Secure (IPS) gateways (CVE-2023-46805 and CVE-2024-21887), and follow the latest vendor advice.

Cutting Edge: Suspected APT Targets Ivanti Connect Secure VPN in New Zero-Day Exploitation | Mandiant

Mandiant
I have written a #ConnectAround scanner and I’m scanning the internet’s to see exposure level, if you spot me in your logs. #threatintel

The finders of #ConnectAround have updated their blog to say 1700 orgs have been compromised, not less than 10 https://www.volexity.com/blog/2024/01/15/ivanti-connect-secure-vpn-exploitation-goes-global/

If you use Pulse Secure, you probably want to find an IR firm.

#threatintel

Ivanti Connect Secure VPN Exploitation Goes Global

On January 10, 2024, Volexity publicly shared details of targeted attacks by UTA00178 exploiting two zero-day vulnerabilities (CVE-2024-21887 and CVE-2023-46805) in Ivanti Connect Secure (ICS) VPN appliances. On the same day, Ivanti published a mitigation that could be applied to ICS VPN appliances to prevent exploitation of these vulnerabilities. Since publication of these details, Volexity has continued to monitor its existing customers for exploitation. Volexity has also been contacted by multiple organizations that saw signs of compromise by way of mismatched file detections. Volexity has been actively working multiple new cases of organizations with compromised ICS VPN appliances.

Volexity

If you use the Ivanti integrity checking tool, the results it gives are encrypted and can only be read by Ivanti support.

Since there are thousands of #ConnectAround victims, this doesn’t scale. To compensate you can decrypt the results yourself now: https://gist.github.com/rxwx/03a036d8982c9a3cead0c053cf334605 HT @buffaloverflow

#threatintel

Encrypt and decrypt Pulse Secure configuration files (no password)

Encrypt and decrypt Pulse Secure configuration files (no password) - pulse-cfg-crypt.py

Gist
@GossiTheDog not any more I’m afraid. GitHub made me take it down as they received a complaint.
@buffaloverflow @GossiTheDog You could accidentally create a magnet link for the file and make it available to anyone/researcher that needs access to the file. They'd have a job getting that taken down
@buffaloverflow @GossiTheDog what was the basis of their complaint? Is there actually a legitimate claim that prevents it existing or did github just fold at the first sign of trouble because ivanti legal made sad trombone noises? (I am game to try hosting it)