8.2
CVSSv3

CVE-2024-21893

Published: 31/01/2024 Updated: 01/02/2024
CVSS v3 Base Score: 8.2 | Impact Score: 4.2 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

A server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) and Ivanti Neurons for ZTA allows an malicious user to access certain restricted resources without authentication.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

ivanti connect secure 22.1

ivanti connect secure 22.2

ivanti connect secure 9.1

ivanti connect secure 21.9

ivanti connect secure 21.12

ivanti policy secure 22.2

ivanti policy secure 22.1

ivanti policy secure 9.1

ivanti connect secure 22.4

ivanti connect secure 22.3

ivanti connect secure 22.6

ivanti policy secure 22.3

ivanti policy secure 22.6

ivanti policy secure 22.5

ivanti policy secure 22.4

ivanti connect secure 9.0

ivanti policy secure 9.0

ivanti neurons for zero-trust access -

Vendor Advisories

Check Point Reference: CPAI-2024-0035 Date Published: 4 Feb 2024 Severity: High ...

Exploits

This Metasploit module chains a server side request forgery (SSRF) vulnerability (CVE-2024-21893) and a command injection vulnerability (CVE-2024-21887) to exploit vulnerable instances of either Ivanti Connect Secure or Ivanti Policy Secure, to achieve unauthenticated remote code execution All currently supported versions 9x and 22x are vulnerab ...
This module chains a server side request forgery (SSRF) vulnerability (CVE-2024-21893) and a command injection vulnerability (CVE-2024-21887) to exploit vulnerable instances of either Ivanti Connect Secure or Ivanti Policy Secure, to achieve unauthenticated remote code execution All currently supported versions 9x and ...

Metasploit Modules

Ivanti Connect Secure Unauthenticated Remote Code Execution

This module chains a server side request forgery (SSRF) vulnerability (CVE-2024-21893) and a command injection vulnerability (CVE-2024-21887) to exploit vulnerable instances of either Ivanti Connect Secure or Ivanti Policy Secure, to achieve unauthenticated remote code execution. All currently supported versions 9.x and 22.x are vulnerable, prior to the vendor patch released on Feb 1, 2024. It is unknown if unsupported versions 8.x and below are also vulnerable.

msf > use exploit/linux/http/ivanti_connect_secure_rce_cve_2024_21893
msf exploit(ivanti_connect_secure_rce_cve_2024_21893) > show targets
    ...targets...
msf exploit(ivanti_connect_secure_rce_cve_2024_21893) > set TARGET < target-id >
msf exploit(ivanti_connect_secure_rce_cve_2024_21893) > show options
    ...show and set options...
msf exploit(ivanti_connect_secure_rce_cve_2024_21893) > exploit

Github Repositories

Mitigation validation utility for the Ivanti Connect Around attack chain. Runs multiple checks. CVE-2023-46805, CVE-2024-21887.

Ivanti Connect Around Vulnerability Checker Ivanti Connect Around Vulnerability Checker Overview Features Types of Checks WEB ACCESS SYSTEM INFO BYPASS DETECTED Status Types Explanation Getting Started Requirements Usage Arguments Target Specification Custom Variables Output Stylization To Do Contribution Guidelines Reporting Issues Submitting Pull Requests Int

CVE-2024-21893: SSRF Vulnerability in Ivanti Connect Secure

CVE-2024-21893 is server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure (9x, 22x) and Ivanti Policy Secure (9x, 22x) and Ivanti Neurons for ZTA allows an attacker to access certain restricted resources without authentication run python CVE-2024-21893py -u targetcom -a xxxxxxxxxoastifycom RCE POST /dana-ws/saml20ws HTTP/11

CVE-2024-21893 to CVE-2024-21887 Exploit Toolkit

Introduction 🌐 This repository contains a Python script designed to exploit the SSRF vulnerability (CVE-2024-21893) and command injection vulnerability (CVE-2024-21887) in Ivanti Connect Secure appliances On January 31, 2024, these vulnerabilities were disclosed by Ivanti, and have been actively exploited by chaining them together to achieve unauthenticated remote code exec

Recent Articles

New Ivanti RCE flaw may impact 16,000 exposed VPN gateways
BleepingComputer β€’ Bill Toulas β€’ 05 Apr 2024

New Ivanti RCE flaw may impact 16,000 exposed VPN gateways By Bill Toulas April 5, 2024 01:40 PM 0 Approximately 16,500 Ivanti Connect Secure and Poly Secure gateways exposed on the internet are likely vulnerable to a remote code execution (RCE) flaw the vendor addressed earlier this week. The flaw is tracked as CVE-2024-21894 and is a high-severity heap overflow in the IPSec component of Ivanti Connect Secure 9.x and 22.x, potentially allowing unauthenticated users to cause denial of ...

Ivanti fixes VPN gateway vulnerability allowing RCE, DoS attacks
BleepingComputer β€’ Sergiu Gatlan β€’ 03 Apr 2024

Ivanti fixes VPN gateway vulnerability allowing RCE, DoS attacks By Sergiu Gatlan April 3, 2024 01:29 PM 0 IT security software company Ivanti has released patches to fix multiple security vulnerabilities impacting its Connect Secure and Policy Secure gateways. Unauthenticated attackers can exploit one of them, a high-severity flaw tracked as CVE-2024-21894, to gain remote code execution and trigger denial of service states on unpatched appliances in low-complexity attacks that don't require use...

Ivanti fixes critical Standalone Sentry bug reported by NATO
BleepingComputer β€’ Sergiu Gatlan β€’ 20 Mar 2024

Ivanti fixes critical Standalone Sentry bug reported by NATO By Sergiu Gatlan March 20, 2024 01:08 PM 0 Ivanti warned customers to immediately patch a critical severity Standalone Sentry vulnerability reported by NATO Cyber Security Centre researchers. Standalone Sentry is deployed as an organization's Kerberos Key Distribution Center Proxy (KKDCP) server or as a gatekeeper for ActiveSync-enabled Exchange and Sharepoint servers. Tracked as CVE-2023-41724, the security flaw impacts all supported ...

Magnet Goblin hackers use 1-day flaws to drop custom Linux malware
BleepingComputer β€’ Bill Toulas β€’ 09 Mar 2024

Magnet Goblin hackers use 1-day flaws to drop custom Linux malware By Bill Toulas March 9, 2024 10:08 AM 1 Image: Midjourney A financially motivated hacking group named Magnet Goblin uses various 1-day vulnerabilities to breach public-facing servers and deploy custom malware on Windows and Linux systems. 1-day flaws refer to publicly disclosed vulnerabilities for which a patch has been released. Threat actors looking to exploit these flaws must do so quickly before a target can apply security up...

CISA warns against using hacked Ivanti devices even after factory resets
BleepingComputer β€’ Sergiu Gatlan β€’ 29 Feb 2024

CISA warns against using hacked Ivanti devices even after factory resets By Sergiu Gatlan February 29, 2024 03:35 PM 0 The U.S. Cybersecurity and Infrastructure Security Agency (CISA) revealed today that attackers who breached Ivanti appliances using one of multiple actively exploited vulnerabilities can maintain root persistence even after performing factory resets. Furthermore, they can also evade detection by Ivanti's internal and external Integrity Checker Tool (ICT) on Ivanti Connect Secure...

CISA cautions against using hacked Ivanti VPN gateways even after factory resets
BleepingComputer β€’ Sergiu Gatlan β€’ 29 Feb 2024

CISA cautions against using hacked Ivanti VPN gateways even after factory resets By Sergiu Gatlan February 29, 2024 03:35 PM 0 The U.S. Cybersecurity and Infrastructure Security Agency (CISA) revealed today that attackers who hack Ivanti VPN appliances using one of multiple actively exploited vulnerabilities may be able to maintain root persistence even after performing factory resets. Furthermore, they can also evade detection by Ivanti's internal and external Integrity Checker Tool (ICT) on Iv...

Ivanti devices hit by wave of exploits for latest security hole
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources At this point you might be better off just shutting the stuff down

Various miscreants are attempting to exploit the latest Ivanti flaw, a server-side request forgery (SSRF) vulnerability tracked as CVE-2024-21893 that can be used to hijack equipment. That's according to threat hunters tracking the string of CVE-listed security holes plaguing the VPN gateways in recent weeks. Ivanti on January 31 disclosed and began patching CVE-2024-21893, which is present in the SAML component of of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) ap...

Ivanti releases patches for VPN zero-days, discloses two more high-severity vulns
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources Many versions still without fixes while sophisticated attackers bypass mitigations

Ivanti has finally released the first round of patches for vulnerability-stricken Connect Secure and Policy Secure gateways, but in doing so has also found two additional zero-days, one of which is under active exploitation. The news comes days after Ivanti, which releases its patches on a staggered schedule, said the first batch of fixes – due last week – was delayed, and many versions remain without official fixes. Patches are now available for versions 9.1R14.4, 9.1R17.2, 9.1R18.3, 22.4R2...