Tuesday , June 25 2024
Ivanti

Ivanti warns of a new actively exploited zero-day

Ivanti has issued a warning regarding two new high-severity vulnerabilities in its Connect Secure and Policy secure solutions, identified as CVE-2024-21888 (CVSS score: 8.8) and CVE-2024-21893 (CVSS score: 8.2) respectively. Furthermore, the company has alerted that one of these vulnerabilities is actively being exploited in the wild.

The vulnerability CVE-2024-21888 allows attackers to gain admin privileges by exploiting a privilege escalation issue in the web component of Ivanti Connect Secure (9.x, 22.x) and Policy Secure (9.x, 22.x).

LockBit Claims 33 TB of US Federal Reserve Data

LockBit claimed that it breached Federal Reserve Board (Federalreserve.gov), the central banking system of the United States and exfiltrated 33...
Read More
LockBit Claims 33 TB of US Federal Reserve Data

Indonesia’s National data center compromised, $8M ransom demand

Cyber attack compromised Indonesia's national data center, causing trouble with immigration checks at airports. Attacker demanded an $8 million ransom,...
Read More
Indonesia’s National data center compromised, $8M ransom demand

ESET Issues Security Patch for Privilege Escalation Flaw

ESET Issued security patch for privilege escalation flaw in its Windows security products. This flaw, called CVE-2024-2003 (CVSS 7.3), was...
Read More
ESET Issues Security Patch for Privilege Escalation Flaw

Hacker offer zero-day RCE exploit of Atlassian Jira for Sale

A threat offer to sell a zero-day exploit for Atlassian's Jira in a underground forum. This exploit can be used...
Read More
Hacker offer zero-day RCE exploit of Atlassian Jira for Sale

US bans Kaspersky software over Russia ties

The US plans to ban the sale of Kaspersky antivirus software due to its alleged ties to the Kremlin. Gina...
Read More
US bans Kaspersky software over Russia ties

China-linked spies target Asian Telcos since 2021

A group believed to be linked to China has hacked multiple telecom operators in an Asian country since 2021, according...
Read More
China-linked spies target Asian Telcos since 2021

Azad selected expert reviewer for CISA Review Manual 28th Edition

Certified Information Systems Auditor (CISA) is a globally recognized professional certification for information systems audit, control, and security. It's offered...
Read More
Azad selected expert reviewer for CISA Review Manual 28th Edition

Attackers Target AWS Vaults, Buckets, and Secrets

DataDog Security Labs found a worrying campaign targeting Amazon Web Services (AWS), showing a new wave of harmful activity aimed...
Read More
Attackers Target AWS Vaults, Buckets, and Secrets

CISA released Guidance for Modern Approaches to Network Access Security

CISA and the FBI released guidance, Modern Approaches to Network Access Security, with support from other organizations including New Zealand’s...
Read More
CISA released Guidance for Modern Approaches to Network Access Security

CISA Releases One Industrial Control Systems Advisory

On June 18, 2024, CISA released an advisory about Industrial Control Systems (ICS). These advisories give important information about security...
Read More
CISA Releases One Industrial Control Systems Advisory

CVE-2024-21893 is a server-side request forgery vulnerability in SAML component of Connect Secure (9.x, 22.x), Policy Secure (9.x, 22.x) and Neurons for ZTA. An authenticated attacker can exploit this flaw to access restricted resources.

The company warns that the situation is still changing, and multiple threat actors can quickly adjust their tactics to exploit these issues in their campaigns.

“At the time of publication, the exploitation of CVE-2024-21893 appears to be targeted. Ivanti expects the threat actor to change their behavior and we expect a sharp increase in exploitation once this information is public – similar to what we observed on 11 January following the 10 January disclosure.” reads the advisory.

“Be aware that the situation is still evolving. Ivanti will update this knowledge base article as more information becomes available.”

The software firm suggests using the “mitigation.release.20240126.5.xml” file from the download portal as a temporary solution for CVE-2024-21888 and CVE-2024-21893.
In January 2024, Ivanti reported that hackers were using two new vulnerabilities to run commands on specific gateways.

Today, researchers from cybersecurity company Synacktiv analyzed a Rust malware called KrustyLoader, which was used by threat actors to exploit vulnerabilities.

Check Also

camera

Dahua Cameras 0day Vulnerability offer to sell

A threat actor has announced selling a 0day vulnerability for Dahua cameras. The bad actor …

Leave a Reply

Your email address will not be published. Required fields are marked *