The vulnerability was recently exploited in the wild by a suspected China-nexus threat actor, affecting Ivanti Connect Secure, Pulse Connect Secure, Ivanti Policy Secure, and ZTA Gateways. A detailed technical analysis has been published regarding CVE-2025-22457, an unauthenticated remote code execution (RCE) vulnerability impacting several Ivanti products. Ivanti released patches for Ivanti Connect Secure (version 22.7R2.6) on February 11, 2025. Patches for Ivanti Policy Secure (22.7R1.4) and ZTA Gateways (22.8R2.2) are scheduled for release on April 21 and April 19, 2025, respectively. Pulse Connect Secure has reached end-of-support, and users are advised to migrate to the latest version of Ivanti Connect Secure. The exploit then takes advantage of a series of pointer dereferences to achieve arbitrary code execution through a Return-Oriented Programming (ROP) chain, executing shell commands via the vulnerable application. Rapid7’s security researchers were able to develop a working remote code execution exploit in approximately four business days. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. Organizations using affected Ivanti products should apply patches immediately or implement recommended mitigations while awaiting patches. The exploit bypasses Address Space Layout Randomization (ASLR) through a brute-force approach, leveraging the fact that the target system only uses 9 bits of entropy. Gurubaran is a co-founder of Cyber Security News and GBHackers On Security.
This Cyber News was published on cybersecuritynews.com. Publication date: Fri, 11 Apr 2025 08:55:11 +0000