Ivanti CSA Vulnerability Exploited in Attacks Days After DIsclosure

Share This Post

In-the-wild exploitation of the Ivanti Cloud Service Appliance (CSA) vulnerability tracked as CVE-2024-8190 started just days after the vendor announced the availability of patches.

Ivanti disclosed the flaw on September 10, when it informed customers that this high-severity issue can allow unauthorized access to devices. 

“An OS command injection vulnerability in Ivanti Cloud Services Appliance versions 4.6 Patch 518 and before allows a remote authenticated attacker to obtain remote code execution. The attacker must have admin level privileges to exploit this vulnerability,” Ivanti said in its advisory.

The company said CSA 4.6 Patch 519 and CSA 5.0 address the vulnerability, but noted that CSA 4.6 has EOL status and this is the last fix that will be backported for this version.

Ivanti updated its advisory on Friday, September 13, to warn customers that exploitation of CVE-2024-8190 has started.

“Following public disclosure, Ivanti has confirmed exploitation of this vulnerability in the wild,” the company said. “At the time of this update, we are aware of a limited number of customers who have been exploited.”

CISA has added CVE-2024-8190 to its Known Exploited Vulnerabilities (KEV) catalog. 

There does not appear to be any public information on the type of attacks exploiting the CSA flaw. However, considering that exploitation of CVE-2024-8190 requires admin privileges, the security hole is likely being used alongside another flaw or against improperly secured devices. 

Advertisement. Scroll to continue reading.

Also on Friday, Horizon3.ai released technical details and a proof-of-concept (PoC) exploit for 

CVE-2024-29847, an Ivanti Endpoint Manager (EPM) flaw for which patches were announced on the same day as for CVE-2024-8190. Currently there is no indication that CVE-2024-29847, which allows unauthenticated remote code execution, has been exploited in the wild. 

It’s not uncommon for threat actors to exploit Ivanti product vulnerabilities in their attacks, including for backdoor delivery and to hack high-profile organizations such as MITRE. 

Related: Governments Urge Organizations to Hunt for Ivanti VPN Attacks

Related: Chinese Cyberspies Use New Malware in Ivanti VPN Attacks

Related: MITRE Hack: China-Linked Group Breached Systems in December 2023

This post was originally published on this site

More Articles

Article

Navigating SEC Regulations In Cybersecurity And Incident Response

Free video resource for cybersecurity professionals. As 2024 approaches, we all know how vital it is to keep up to date with regulatory changes that affect our work. We get it – it’s a lot to juggle, especially when you’re in the trenches working on an investigation, handling, and responding to incidents.