2024-02-29
CISA: Ivanti Mitigations Might Not Be Effective
In a joint cybersecurity advisory, the US Cybersecurity and Infrastructure Security Agency (CISA), along with the FBI, the Multi-State Information Sharing and Analysis Center (MS-ISAC), and cybersecurity agencies from Australia, Canada, New Zealand, and the UK, notes that threat actors are actively exploiting known vulnerabilities in Ivanti Connect Secure and Policy Secure gateways. Of particular concern, CISA has determined ”that the Ivanti Integrity Checker Tool (ICT) is not sufficient to detect compromise and that a cyber threat actor may be able to gain root-level persistence despite issuing factory resets.”
Editor's Note
At this point, incident response to Ivanti compromises is complicated by incorrectly applied mitigations, overwritten configurations and several similar vulnerabilities that are not always easy to tell apart. In addition, attackers may have found new vulnerabilities not covered by currently available mitigations and patches.
Johannes Ullrich
Threat actors are able to deceive Ivanti's internal and external ICT, resulting in failure to detect compromise. Imagine bypassing secure boot, such that whatever payload you've added passes muster as genuine code? So, yeah, a big deal. What this means is you need to grab the IOC's from the CISA message, and use them with other tools (in addition to the most recent ICT) to detect compromise. Assume compromise until proven otherwise. Resetting devices, all accounts. Assume that threat actors are able to get admin on LDAP connected accounts, such as your domain controllers. The CISA bulletin has a litany of mitigations, chief among them is limiting access, strengthening authentication and keeping things patched. If you do discover you've been tipped, please report it to IC3, your local FBI field office or CISA. They can help.