Ivanti Vulnerability Exploited to Deliver New 'DSLog' Backdoor

A recently patched zero-day vulnerability in Ivanti enterprise VPNs has been exploited in attacks deploying a backdoor named 'DSLog', security services provider Orange Cyberdefense reports.
The issue, tracked as CVE-2024-21893, is a server-side request forgery bug identified in the SAML component of Ivanti Connect Secure, Policy Secure, and Neurons for ZTA that could be exploited without authentication to leak sensitive information.
Ivanti disclosed the vulnerability on January 31, when it released patches for three other vulnerabilities in its enterprise VPN appliances, including two that were flagged as exploited zero-days in early January.
In a new report, Orange Cyberdefense says it has observed attackers exploiting the vulnerability shortly after Rapid7 and AssetNote released proof-of-concept code targeting it.
On February 3, Orange identified a compromised appliance on which initial mitigations released by Ivanti had been applied, but not a patch.
Analysis of the appliance revealed that the attackers conducted reconnaissance to determine whether they still had root access to the device, and that they deployed a new backdoor, which Orange refers to as DSLog.
The backdoor allows attackers to execute commands on the compromised device and logs all web requests, including authenticated ones for users and administrators, as well as system logs.
According to Orange, the backdoor uses a unique hash per appliance and does not return status/code when trying to contact it, preventing its direct detection.
Looking for artifacts created when exploiting the SSRF vulnerability, Orange identified 700 compromised appliances.
More than a hundred were compromised in attacks targeting the other two zero-days, but the remaining ones had the initial XML mitigation applied.
Organizations are advised to install the patches that Ivanti released on January 31 and February 1, which replace the initial mitigations and prevent the exploitation of all three zero-days, and to factory reset their appliances to complete the upgrade process.
They should also install the security updates that Ivanti released on February 8 to address another vulnerability in the SAML component of its VPN appliances.
Attackers started exploiting the bug, which is tracked as CVE-2024-22024, shortly after it was publicly disclosed.


This Cyber News was published on packetstormsecurity.com. Publication date: Tue, 13 Feb 2024 22:43:04 +0000


Cyber News related to Ivanti Vulnerability Exploited to Deliver New 'DSLog' Backdoor