Serious Adversaries Circle Ivanti CSA Zero-Day Flaws

Serious Adversaries Circle Ivanti CSA Zero-Day Flaws

October 14, 2024 at 06:23PM

Researchers reported that a sophisticated cyberattacker, likely a nation-state actor, exploited three zero-day vulnerabilities in Ivanti’s Cloud Service Appliance to infiltrate networks. This involved command and SQL injection flaws, enabling them to maintain access and potentially execute advanced techniques like DNS tunneling and deploying rootkits. Organizations must apply patches urgently.

### Meeting Notes Takeaways

1. **Attack Overview**:
– A sophisticated cyberattack leveraged three zero-day vulnerabilities in Ivanti’s Cloud Service Appliance (CSA), leading to successful infiltration and malicious actions against a target network.
– The attack is believed to be conducted by a nation-state actor.

2. **Vulnerabilities Identified**:
– The attack exploited the following specific flaws:
– **CVE-2024-8190**: Command injection flaw in DateTimeTab.php
– **CVE-2024-8963**: Critical path traversal vulnerability in /client/index.php
– **CVE-2024-9380**: Unauthenticated command injection vulnerability in reports.php
– Additionally, a separate SQL injection flaw in Ivanti’s backend SQL database server (tracked as **CVE-2024-29824**) was exploited for remote execution.

3. **Security Advisory**:
– Fortinet’s FortiGuard Labs has issued a warning for organizations using Ivanti’s CSA version 4.6 and earlier, highlighting their vulnerability if remediation actions are not undertaken.
– Incident details emerge alongside reports of multiple other security flaws in Ivanti’s CSA being actively exploited.

4. **Threat Actor Behavior**:
– After Ivanti released a patch for one of the vulnerabilities, the attacker took steps to secure their access by effectively “patching” exploited vulnerabilities to prevent other adversaries from gaining entry.
– Common tactics include ensuring foothold within the network by using advanced techniques such as DNS tunneling and deploying a Linux kernel object rootkit for persistence.

5. **Implications and Recommendations**:
– Organizations running vulnerable versions of Ivanti’s CSA should take immediate action to patch systems and secure their networks.
– Continuous monitoring and readiness to respond to potential exploitation of these vulnerabilities is crucial.

### Conclusion
The meeting emphasized the critical security risks posed by unaddressed vulnerabilities in Ivanti’s CSA and the sophistication of threat actors utilizing these flaws for infiltration. Immediate remediation and heightened security protocols are recommended for affected organizations.

Full Article