CISA Alert: Urgent Ivanti VPN in Emergency Stay Informed Now

January 22, 2024
1 min read

TLDR:

The US Cybersecurity and Infrastructure Security Agency (CISA) has issued an emergency directive to federal agencies to address the vulnerabilities in Ivanti’s Connect Secure VPN. The directive requires agencies to implement mitigation measures published by Ivanti in order to prevent exploitation of the vulnerability. The move comes after reports of mass exploitation of the VPN service and suspicions of Chinese nation-state actors using the software to spy on US government bodies. The vulnerability allows for persistent system access and data exfiltration. Over 1,500 organizations globally, including some federal government agencies, have been affected by the hacking attacks. The CISA has stopped short of naming China as the perpetrator but has stressed the need for urgent security measures to mitigate the threat.

The CISA has issued an emergency directive to federal agencies in the US, requiring them to mitigate vulnerabilities in Ivanti’s Connect Secure VPN. The directive makes it mandatory for agencies to implement the mitigation measures published by Ivanti in order to prevent further exploitation of the vulnerability. The move comes after reports of widespread exploitation of the VPN service, potentially allowing threat actors to move laterally within networks. The CISA is investigating the role of Chinese nation-state actors in using Ivanti products for espionage purposes. The vulnerability was first discovered in December 2023 and has resulted in over 1,500 organizations globally being hacked. The attack shares similarities to previous hacks in 2021 that targeted Ivanti’s Pulse Secure product and were traced back to Chinese intelligence services. While the CISA has not named China as the perpetrator, it has emphasized the need for immediate security measures to address the threat.

Latest from Blog

Apache’s OFBiz gets new fix for RCE exploits

TLDR: Apache released a security update for OFBiz to patch vulnerabilities, including a bypass of patches for two exploited flaws. The bypass, tracked as CVE-2024-45195, allows unauthenticated remote attackers to execute code