dmv.community is one of the many independent Mastodon servers you can use to participate in the fediverse.
A small regional Mastodon instance for those in the DC, Maryland, and Virginia areas. Local news, commentary, and conversation.

Administered by:

Server stats:

163
active users

#ivanti

0 posts0 participants0 posts today

Suspected China-Nexus Threat Actor Actively Exploiting Critical Ivanti Connect Secure Vulnerability (CVE-2025-22457)

A critical security vulnerability, CVE-2025-22457, affecting Ivanti Connect Secure VPN appliances has been actively exploited since mid-March 2025. The vulnerability allows remote code execution through a buffer overflow. Two new malware families, TRAILBLAZE and BRUSHFIRE, have been deployed along with the previously known SPAWN ecosystem. The suspected China-nexus espionage actor UNC5221 is believed to be behind the attacks. Post-exploitation activities include the use of a shell script dropper, deployment of various malware components, and attempts to evade detection by modifying the Integrity Checker Tool. Organizations are urged to immediately patch their systems and monitor for suspicious activity.

Pulse ID: 67ef85475bfef03602225985
Pulse Link: otx.alienvault.com/pulse/67ef8
Pulse Author: AlienVault
Created: 2025-04-04 07:07:51

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.

Go hack some more Ivanti shit. Someone else already has been.

forums.ivanti.com/s/article/Ap

sev:CRIT 9.0 - CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.6, Ivanti Policy Secure before version 22.7R1.4, and Ivanti ZTA Gateways before version 22.8R2.2 allows a remote unauthenticated attacker to achieve remote code execution.

nvd.nist.gov/vuln/detail/CVE-2

Edit to add:

We are aware of a limited number of customers whose Ivanti Connect Secure (22.7R2.5 or earlier) and End-of-Support Pulse Connect Secure 9.1x appliances have been exploited at the time of disclosure. Pulse Connect Secure 9.1x reached End-of-Support on December 31, 2024, and no longer receive code support or changes.

forums.ivanti.comIvanti Community

Ivanti Buffer Overflow Vulnerability has been Exploited by SPAWNCHIMERA Malware

Pulse ID: 67da802455b3521d966b389a
Pulse Link: otx.alienvault.com/pulse/67da8
Pulse Author: cryptocti
Created: 2025-03-19 08:28:20

Be advised, this data is unverified and should be considered preliminary. Always do further verification.

LevelBlue Open Threat ExchangeLevelBlue - Open Threat ExchangeLearn about the latest cyber threats. Research, collaborate, and share threat intelligence in real time. Protect yourself and the community against today's emerging threats.

#Ivanti has released software updates to address a critical vulnerability in its Cloud Services Appliance (CSA)

The vulnerability is tracked as CVE-2024-11639, and when exploited, allows an attacker to bypass authentication and gain administrative privileges

Administrators are advised to patch ASAP

#cybersecurity

bleepingcomputer.com/news/secu

BleepingComputer · Ivanti warns of maximum severity CSA auth bypass vulnerabilityBy Sergiu Gatlan

MITRE disclosed that one of their research and development networks was compromised by a foreign nation-state threat actor in January 2024 using Ivanti Connect Secure zero-days CVE-2023-46805 and CVE-2024-21887. Networked Experimentation, Research, and Virtualization Environment (NERVE) is a collaborative network used for research, development, and prototyping. MITRE included a timeline, observed TTP methods (mapped out to MITRE ATT&CK techniques cc: @howelloneill) and their incident response actions. No IOC provided. 🔗 mitre.org/news-insights/news-r and medium.com/mitre-engenuity/adv h/t @reverseics

cc: @campuscodi @briankrebs

Happy #PatchTuesday from Ivanti. Security Update for Ivanti Avalanche 6.4.3 addresses a whopping 27 vulnerabilities with CVE-2024-29204 (heap overflow to remote code execution) being a 9.8 critical. No mention of exploitation. 🔗forums.ivanti.com/s/article/Av and blog post ivanti.com/blog/security-updat

forums.ivanti.comIvanti Community