Bitter APT – Active IOCs
September 20, 2024Multiple Apple tvOS Vulnerabilities
September 20, 2024Bitter APT – Active IOCs
September 20, 2024Multiple Apple tvOS Vulnerabilities
September 20, 2024Severity
High
Analysis Summary
A serious vulnerability affecting Cloud Service Appliances (CSAs) has been actively exploited in the wild, according to Ivanti. With a maximum CVSS score of 10.0, the new vulnerability, with the CVE identifier CVE-2024-8963, has a score of 9.4. Incidentally, the company addressed it in CSA 5.0 and CSA 4.6 Patch 519.
Before 4.6, Path Traversal in the Ivanti CSA Patch 519 makes limited functionality accessible to an unauthenticated remote attacker. The vulnerability might be combined with CVE-2024-8190 (CVSS score: 7.2), according to the report, which would allow an attacker to get around admin authentication and use the appliance to carry out arbitrary commands.
Days after disclosing active exploitation attempts targeting CVE-2024-8190, Ivanti issued a further warning, stating that it knows of only a small number of customers who have been exploited by this vulnerability. This suggests that the activity's threat actors are combining the two vulnerabilities to allow code execution on vulnerable devices.
The vulnerability was added to the U.S. Cybersecurity and Infrastructure Security Agency's (CISA) Known Exploited Vulnerabilities (KEV) catalog as a result of the development, and federal agencies are now required to implement the patches by October 10, 2024. It is strongly advised that users update to CSA version 5.0 as soon as possible since version 4.6 is no longer maintained and is nearing end-of-life.
Impact
- Unauthorized Remote Access
- Code Execution
Indicators of Compromise
CVE
- CVE-2024-8963
Affected Vendors
Affected Products
- Ivanti CSA (Cloud Services Appliance) - 4.6
Remediation
- Refer to Ivanti Security Advisory for patch, upgrade, or suggested workaround information.
- Organizations must test their assets for the vulnerability mentioned above and apply the available security patch or mitigation steps as soon as possible.
- Implement multi-factor authentication to add an extra layer of security to login processes.
- Regularly monitor network activity for any unusual behavior, as this may indicate that a cyberattack is underway.
- Organizations must stay vigilant and follow best practices for cybersecurity to protect their systems and data from potential threats. This includes regularly updating software and implementing strong access controls and monitoring tools.
- Develop a comprehensive incident response plan to respond effectively in case of a security breach or data leakage.
- Maintain regular backups of critical data and systems to ensure data recovery in case of a security incident.
- Adhere to security best practices, including the principle of least privilege, and ensure that users and applications have only the necessary permissions.
- Establish a robust patch management process to ensure that security patches are evaluated, tested, and applied promptly.
- Conduct security audits and assessments to evaluate the overall security posture of your systems and networks.
- Implement network segmentation to contain and isolate potential threats to limit their impact on critical systems.