State-backed hackers are exploiting new Ivanti VPN zero-days — but no patches yet

U.S. software giant Ivanti has confirmed that hackers are exploiting two critical-rated vulnerabilities affecting its widely-used corporate VPN appliance, but said that patches won’t be available until the end of the month.

Ivanti said the two vulnerabilities — tracked as CVE-2023-46805 and CVE-2024-21887 — were found in its Ivanti Connect Secure software. Formerly known as Pulse Connect Secure, this is a remote access VPN solution that enables remote and mobile users to access corporate resources over the internet.

Ivanti said it is aware of “less than 10 customers” impacted so far by the “zero day” vulnerabilities, described as such given Ivanti had zero time to fix the flaws before they were maliciously exploited.

One of these was also a customer of cybersecurity company Volexity, which said it detected suspicious activity on the customer’s network in the second week of December. Volexity found that hackers had chained together the two Connect Secure vulnerabilities to achieve unauthenticated remote code execution, allowing the hackers to “steal configuration data, modify existing files, download remote files, and reverse tunnel from the ICS VPN appliance.”

Volexity said it has evidence to suggest that the customer’s VPN appliance may have been compromised as early as December 3, and has linked the attack to a China-backed hacking group it tracks as UTA0178.

While Ivanti — no stranger to zero days — says only a few of its corporate customers are affected, security researcher Kevin Beaumont noted on Mastodon that there will “likely be many more victims.” Beaumont, who has dubbed the two vulnerabilities “ConnectAround,” posted results from a scan showing roughly 15,000 affected Ivanti appliances exposed to the internet globally.

In a blog post shared with TechCrunch on Thursday, Rapid7 researcher Caitlin Condon noted that the cybersecurity company had observed scanning activity “targeting our honeypots that emulate Ivanti Connect Secure appliances.”

Ivanti says that patches for the two vulnerabilities will be released on a staggered basis starting the week of January 22 and running through mid-February. When TechCrunch asked why patches weren’t being made available immediately, Ivanti declined to comment. Ivanti also declined to say whether it is aware of any data exfiltration as a result of these in-the-wild attacks, or whether it has attributed these attacks to any specific threat actor.

Ivanti is urging that potentially impacted organizations prioritize following its mitigation guidance, and U.S. cybersecurity agency CISA has also published an advisory urging Ivanti Connect Secure to mitigate the two vulnerabilities immediately.

However, as noted by Volexity, applying these mitigations will not resolve past compromises.