CISA’s Advisory on Ivanti Vulnerabilities and Mitigation Challenges (CVE-2023-46805, CVE-2024-21887)

Bar Refael

January 23, 2024

Vulnerability Summary:

  • Affected Products: Ivanti Connect Secure (ICS) and Ivanti Policy Secure (IPS)
  • Notable Vulnerabilities: CVE-2023-46805, CVE-2024-21887
  • Impact: High, with widespread attacks observed

Context:

Following CISA’s Emergency Directive (ED) 24-01 addressing critical vulnerabilities in Ivanti products, Ivanti has issued an additional warning. The company advises against pushing new device configurations post-mitigation applications due to a race condition that causes key web services to stop, rendering the mitigation ineffective.

Key Developments:

  • Mitigation Risks: Applying new configurations to Ivanti appliances can disable the mitigation measures, making devices vulnerable to ongoing attacks.
  • Affected Processes: Configuration pushes through Pulse One or nSA, and both full and partial pushes, can trigger this issue.
  • Recommendation: Ivanti advises halting configuration pushes until after appliances are patched.
  • Attack Scope: Large-scale attacks have been observed exploiting the vulnerabilities, particularly CVE-2023-46805 and CVE-2024-21887, allowing attackers extensive network access, data exfiltration, and persistent system breach.

Implications for Organizations:

  • Widespread Impact: Thousands of Ivanti appliances are exposed online, with significant numbers already compromised.
  • Diverse Victimology: The attacks have impacted a wide range of sectors, including government, military, telecommunications, defense, technology, finance, and aerospace industries.
  • Variety of Attackers: Multiple threat actors, including state-backed groups, have exploited these vulnerabilities, deploying webshells, malware, and cryptocurrency miners.

Action Items for OP Innovate Clients:

  • Immediate Configuration Freeze: Cease all new configuration pushes to Ivanti appliances until further notice.
  • Reassess Mitigations: Review and reapply mitigation measures if configurations were changed post-mitigation.
  • Enhanced Monitoring: Intensify surveillance of Ivanti appliances for signs of compromise.
  • Incident Reporting: Promptly report any suspected compromises or anomalies.
  • Await Patches: Prepare to implement security patches from Ivanti as soon as they are released.

Closing Note:

The current scenario highlights the intricate and evolving nature of cybersecurity challenges. OP Innovate is committed to delivering up-to-date intelligence and support, assisting our clients in adeptly managing these complexities.

Stay Safe and Informed,

OP Innovate.

Resources highlights

CVE-2025-20286: Cloud Credential Reuse Exposes Cisco ISE to Remote Exploitation

Cisco Identity Services Engine Cloud Static Credential Vulnerability Date: June 6, 2025Severity: Critical (CVSS 9.9)Threat Level: HIGHExploitation Status: Proof-of-Concept (PoC) exploit publicly available Executive Summary…

Read more >

CVE-2025-20286

CVE-2025-5419: Google Patches Actively Exploited Chrome Zero-Day

Google has released an emergency security update to address a high-severity zero-day vulnerability in Chrome (CVE-2025-5419), which is already being actively exploited in the wild.…

Read more >

CVE-2025-5419

Critical Cisco IOS XE Flaw (CVE-2025-20188): Exploit Details Now Public

A critical vulnerability in Cisco IOS XE Wireless LAN Controllers (WLCs), tracked as CVE-2025-20188, is now drawing heightened concern after full technical exploit details were…

Read more >

CVE-2025-20188

Eye of the Storm: Dissecting the Playbook of Cyber Toufan

How an Iranian-Linked Group Turned Simple Security Weaknesses into Mass Breaches By Matan Matalon, Filip Dimitrov The digital frontlines of the Israel-Gaza conflict have rapidly…

Read more >

cyber toufan

CISA Adds Zimbra Collaboration Vulnerability (CVE-2024-27443) to Known Exploited Catalog

CVE-2024-27443 is an actively exploited XSS vulnerability in the Zimbra Collaboration Suite (ZCS), affecting versions 9.0 and 10.0. The flaw resides in the CalendarInvite feature…

Read more >

CVE-2024-27443

CISA: Recently Patched Chrome Bug is Being Actively Exploited (CVE-2025-4664)

CVE-2025-4664 is a high-severity vulnerability in the Loader component of Google Chrome, caused by insufficient policy enforcement. Successful exploitation allows a remote attacker to leak…

Read more >

CVE-2025-4664