Ethical Hacking News
Zero-day exploits targeting Ivanti Connect Secure appliances for the second year running pose a significant threat to organizations that rely on these systems. The cybersecurity industry is urging organizations to take immediate action and apply patches to prevent potential security breaches.
Ivanti Connect Secure appliances are being targeted by zero-day exploits for the second year running. Two new vulnerabilities, CVE-2025-0282 and CVE-2025-0283, have been identified in these appliances. The vulnerabilities are stack-based buffer overflow bugs that can lead to unauthenticated remote code execution. The impact of these vulnerabilities is significant due to the zero-day nature, which means no prior exploit exists in the wild. Ivanti customers should run Ivanti's Integrity Checker Tool (ICT) to assess their appliance and use multiple monitoring tools to detect potential threats. Cybersecurity experts urge organizations to take immediate action and apply patches to prevent potential security breaches.
Zero-day exploits are targeting Ivanti Connect Secure appliances for the second year running, according to recent reports. The cybersecurity industry is urging organizations that rely on these appliances to take immediate action and apply patches to prevent potential security breaches.
In a recent advisory issued by Ivanti, two new vulnerabilities were identified in their Connect Secure appliances: CVE-2025-0282 (9.0 severity – critical) and CVE-2025-0283 (7.0 severity – high). Both vulnerabilities are stack-based buffer overflow bugs that can lead to unauthenticated remote code execution. The first vulnerability, CVE-2025-0282, is a zero-day exploit that was already being used by attackers before Ivanti patched it.
The impact of these vulnerabilities cannot be overstated. The fact that they are zero-days means that no prior exploit exists in the wild, and there may not have been enough time for organizations to apply patches before the attack began. This highlights the importance of regular patching and vulnerability management.
Ivanti customers who rely on Connect Secure appliances are advised to run Ivanti's Integrity Checker Tool (ICT) to assess the state of their appliance. However, it is essential to note that ICT does not scan for malware or other Indicators of Compromise. Customers should instead use multiple monitoring tools to detect potential threats.
The response from the cybersecurity industry has been one of concern and urgency. WatchTowr CEO Benjamin Harris stated that "our concern is significant as this has all the hallmarks of APT usage of a zero-day against a mission-critical appliance." He emphasized the importance of patching and taking immediate action to protect these appliances.
Mandiant, a cybersecurity firm, was also involved in investigating the known exploits and threat intelligence behind the attacks. According to their findings, the group behind the attacks deployed payloads from the Spawn ecosystem of malware. This has been linked to the activity cluster Mandiant tracks as UNC5337, which has ties to UNC5221 – a known China-nexus group.
While it is unclear whether multiple actors are responsible for creating and deploying these various code families (i.e., Spawn, Dryhook, and Phasejam), Mandiant noted that "as of publishing this report, we don't have enough data to accurately assess the number of threat actors targeting CVE-2025-0282."
The attacks themselves have been characterized as having the hallmarks of an advanced persistent threat (APT) campaign. This highlights the potential for sophisticated nation-state actors or organized crime groups to use these zero-day exploits to gain unauthorized access to sensitive information.
In light of this new information, cybersecurity experts are urging organizations that rely on Ivanti Connect Secure appliances to take immediate action and apply patches. WatchTowr CEO Benjamin Harris stated that "users should not hesitate – these appliances should be pulled offline until patches are available." He emphasized the importance of applying patches in a timely manner, as the difference between a rapid response and a delayed one could be significant.
In conclusion, zero-day exploits targeting Ivanti Connect Secure appliances for the second year running pose a significant threat to organizations that rely on these systems. The fact that these vulnerabilities are zero-days highlights the importance of regular patching and vulnerability management. Organizations must take immediate action and apply patches to prevent potential security breaches.
Related Information:
https://go.theregister.com/feed/www.theregister.com/2025/01/09/zeroday_exploits_ivanti/
https://www.theregister.com/2025/01/09/zeroday_exploits_ivanti/
https://cloud.google.com/blog/topics/threat-intelligence/ivanti-connect-secure-vpn-zero-day
Published: Thu Jan 9 09:12:05 2025 by llama3.2 3B Q4_K_M