Brother
Professional
- Messages
- 2,590
- Reaction score
- 526
- Points
- 113
The company did not have time to fix the old problems, as new ones were immediately discovered.
Ivanti has released a number of patches for vulnerable Connect Secure (ICS) and Policy Secure (IPS) gateways. However, in parallel, the company discovered two new zero-day vulnerabilities, one of which is actively exploited.
This happened after Ivanti announced a delay in the release of the first batch of patches, which were supposed to be released last week. Patches are now available for versions 9. 1R14. 4, 9. 1R17. 2, 9. 1R18. 3, 22. 4R2. 2, 22. 5R1. 1 and ZTA version 22. 6R1. 3.
Administrators are advised to reset their devices to factory settings before installing the patch. This will prevent the possibility of update attacks, as the update process itself can take up to four hours.
Vulnerabilities identified as CVE-2023-46805 (CVSS: 8.2) and CVE-2024-21887 (CVSS: 9.1), which became known in mid-January, allow unauthorized attackers to execute code remotely.
Initially, ten people were reported injured, but the number of victims has since increased rapidly. Patches were planned to be released as early as possible, but as a result, they were released only on January 31.
In light of these threats, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) said that some attackers were able to bypass Ivanti's security measures. "Attackers continue to exploit vulnerabilities in the Ivanti Connect Secure and Policy Secure gateways to steal credentials or host web shells that can further compromise corporate networks," the warning reads .
The new 0day vulnerabilities, registered as CVE-2024-21888 (CVSS: 8.8) and CVE-2024-21893 (CVSS: 8.2), affect all supported versions of ICS, IPS, and ZTA gateways. The first vulnerability allows an attacker to increase their privileges to the administrator level, and the second is a vulnerability on the server side of requests.
Despite the recent discovery, patches for the new zero-day are also available for download. Ivanti strongly recommends that its customers immediately apply all the latest patches to protect their systems.
Ivanti has released a number of patches for vulnerable Connect Secure (ICS) and Policy Secure (IPS) gateways. However, in parallel, the company discovered two new zero-day vulnerabilities, one of which is actively exploited.
This happened after Ivanti announced a delay in the release of the first batch of patches, which were supposed to be released last week. Patches are now available for versions 9. 1R14. 4, 9. 1R17. 2, 9. 1R18. 3, 22. 4R2. 2, 22. 5R1. 1 and ZTA version 22. 6R1. 3.
Administrators are advised to reset their devices to factory settings before installing the patch. This will prevent the possibility of update attacks, as the update process itself can take up to four hours.
Vulnerabilities identified as CVE-2023-46805 (CVSS: 8.2) and CVE-2024-21887 (CVSS: 9.1), which became known in mid-January, allow unauthorized attackers to execute code remotely.
Initially, ten people were reported injured, but the number of victims has since increased rapidly. Patches were planned to be released as early as possible, but as a result, they were released only on January 31.
In light of these threats, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) said that some attackers were able to bypass Ivanti's security measures. "Attackers continue to exploit vulnerabilities in the Ivanti Connect Secure and Policy Secure gateways to steal credentials or host web shells that can further compromise corporate networks," the warning reads .
The new 0day vulnerabilities, registered as CVE-2024-21888 (CVSS: 8.8) and CVE-2024-21893 (CVSS: 8.2), affect all supported versions of ICS, IPS, and ZTA gateways. The first vulnerability allows an attacker to increase their privileges to the administrator level, and the second is a vulnerability on the server side of requests.
Despite the recent discovery, patches for the new zero-day are also available for download. Ivanti strongly recommends that its customers immediately apply all the latest patches to protect their systems.