Security News > 2024 > January > Ivanti releases patches for VPN zero-days, discloses two more high-severity vulns

Ivanti releases patches for VPN zero-days, discloses two more high-severity vulns
2024-01-31 15:45

Ivanti has finally released the first round of patches for vulnerability-stricken Connect Secure and Policy Secure gateways, but in doing so has also found two additional zero-days, one of which is under active exploitation.

The news comes days after Ivanti, which releases its patches on a staggered schedule, said the first batch of fixes - due last week - was delayed, and many versions remain without official fixes.

"Upon learning of these vulnerabilities, we immediately mobilized resources and the patch is available now via the standard download portal for Ivanti Connect Secure," said Ivanti in an advisory.

CVE-2024-21888: A privilege escalation vulnerability in web component of Ivanti Connect Secure and Ivanti Policy Secure allows a user to elevate privileges to that of an administrator.

CVE-2024-21893: A server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure and Ivanti Policy Secure and Ivanti Neurons for ZTA allows an attacker to access certain restricted resources without authentication.

"The security of our customers is our top priority. As part of our ongoing investigation, we discovered two additional vulnerabilities in Ivanti Connect Secure and Ivanti Policy Secure. We included a fix for these vulnerabilities and previously identified vulnerabilities in the patch released today, and patches planned for release for additional versions will also include a comprehensive fix. And the patches released on January 31 cover the majority of our customers. We have also provided a new mitigation in the best interest of customers while the remaining patch versions are in development."


News URL

https://go.theregister.com/feed/www.theregister.com/2024/01/31/ivanti_patches_zero_days/

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2024-01-31 CVE-2024-21893 Server-Side Request Forgery (SSRF) vulnerability in Ivanti Connect Secure and Policy Secure
A server-side request forgery vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) and Ivanti Neurons for ZTA allows an attacker to access certain restricted resources without authentication.
network
low complexity
ivanti CWE-918
8.2
2024-01-31 CVE-2024-21888 Unspecified vulnerability in Ivanti Connect Secure and Policy Secure
A privilege escalation vulnerability in web component of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows a user to elevate privileges to that of an administrator.
network
low complexity
ivanti
8.8

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Ivanti 23 9 60 74 51 194