January ‘24: Exploited Exposures In VPN And Secure Remote Access Software | OpenVPN Blog (2024)

Cyberthreats in 2024 are heating up. In January alone, there were reportedly 4,645 publicly disclosed security incidents, with 29,530,829,012 known records breached. Several of these attacks were due to a handful of zero-day Common Vulnerabilities and Exposures (CVEs) that were exploited in targeted malware and ransomware attacks, a few of which involved secure remote access and VPN solutions.

Below, we’ve compiled everything you need to know about the VPN vulnerabilities and exposures that threat actors used to target secure remote access and VPN users in January 2024.

If you’ve experienced an attack due to a zero-day vulnerability, it is critical to secure your network and assets as quickly as possible. OpenVPN can help — watch our webinar replay to find out how to secure your hybrid workforce.

CVEs exploited by threat actors in January 2024

1. Ivanti Connect Secure (VPN) and Ivanti Policy Secure Gateways: Multiple Targeted Vulnerabilities

What: In early January, Ivanti alerted customers of two zero-day vulnerabilities, in their corporate VPN product, formerly known as Pulse Connect Secure. CVE-2023-46805 and CVE-2024-21887 allow unauthorized command-injection attacks, exposing the systems to (unauthenticated) attackers.

Essentially, these two vulnerabilities together allow an authenticated administrator to send crafted requests to execute code on affected appliances, bypassing authentication.

Additionally, during the investigation of the prior two flaws, two more zero-day vulnerabilities were discovered. On January 31, Ivanti disclosed a privilege escalation vulnerability (CVE-2024-21888) and a server-side request forgery in the SAML component (CVE-2024-21893).

The following Ivanti products contain (at the time of this posting) a server-side request forgery (SSRF) vulnerability in the SAML component that allows an attacker to access certain restricted resources without authentication:

  • Ivanti Connect Secure (ICS, formerly known as Pulse Connect Secure)
  • Ivanti Policy Secure
  • Ivanti Neurons

According to initial reports, these vulnerabilities were targeted by an espionage-focused threat group in order to spread malware, as well as post-exploitation tools like PySoxy (tunneling proxy) and BusyBox.

In other words, this vulnerability is the equivalent of hackers walking in through an unlocked front door and dropping bugs and stink bombs all over your digital house.

This vulnerability is the equivalent of hackers walking in through an unlocked front door and dropping bugs and stink bombs all over your digital house.

Who is impacted: Sources report that as many as 1,700 - 2,100 devices have been compromised from the first two reported vulnerabilities as of January 18. Further, nearly 20,000 vulnerable instances of the various Ivanti products have been identified as publicly exposed.

These vulnerabilities impact anyone who uses Ivanti’s corporate VPN product, Ivanti Connect Secure, Ivanti Policy Secure, and Ivanti Neurons. This includes small and midsize businesses who may not feel their data is at risk.

If you use the previously mentioned Ivanti products as part of a suite of products in their platform, you may be at an increased risk of a data breach, malware, or other attack.

Government and/or vendor recommendations: The US Cybersecurity and Infrastructure Security Agency (CISA) issued an emergency directive to all government agencies to disconnect the impacted Ivanti products from their networks by end of Friday, February 2. The directive also requires agencies perform additional forensic analysis and clean-up steps in case they’ve already been compromised. CISA is also directing agencies who use Ivanti products to export their configuration, and rebuild the affected devices (performing a factory reset, updating firmware, importing the configuration back) to remove the previously applied mitigation xml file.

For Ivanti customers who are not affiliated with the US government, including small and midsize businesses, it is recommended to apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable. Despite Ivanti’s previous plan for a “staggered patch,” the company is now advising their customers to “factory reset their appliance before applying the patch to prevent the threat actor from gaining upgrade persistence in your environment.”

2. Citrix NetScaler ADC and NetScaler Gateway Code Injection Vulnerability and Buffer Overflow Vulnerability

What: On January 17, the Citrix NetScaler Gateway corporate secure remote access (VPN), Identity and Access Management (IdAM), and SSO products were found to contain a code injection vulnerability (CVE-2023-6548).

The code injection vulnerability in NetScaler ADC and NetScaler Gateway allows an attacker with access to NSIP, CLIP or SNIP with management interface to perform Authenticated (low privileged) remote code execution on the Management Interface. Successful exploitation of this issue could lead to remote code execution (RCE) through the Management Interface.

Additionally, Citrix NetScaler ADC (formerly Citrix ADC) and NetScaler Gateway contain a buffer overflow vulnerability (CVE-2023-6549) that allows for a denial-of-service when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server. Successful exploitation of this issue could lead to a denial of service attack.

It’s a bit like falling asleep with your door open – you don’t know who, or what, is hiding and compromising your network.

It’s a bit like falling asleep with your door open – you don’t know who, or what, is hiding and compromising your network.

Who is impacted: Citrix customers who use the customer-managed NetScaler ADC and NetScaler Gateway products are impacted. It is unknown how many users were impacted at this time. Customers using Citrix-managed cloud services or Citrix-managed Adaptive Authentication do not need to take any action.

If you use the previously mentioned Citrix products as part of a platform suite, you may be at an increased security risk until patched.

Government and/or vendor recommendations: NetScaler has advised all customers of their self-managed products to perform the provided updates as soon as possible. Businesses of all sizes are urged to monitor for potential breaches and be aware that a breach or attack still may occur.

Tips to improve your security posture

If your security has been compromised in one of the vulnerabilities above, especially in a zero-day vulnerability, it’s critical to make sure your customer data is secure. A few steps you can take include:

  • Implement the tenets of zero trust to help thwart ransomware attacks, thereby enforcing multi-factor authentication and limiting access to internal systems.
  • Deploy ZTNA essentials for web applications and all TCP/IP application protocols.
  • Utilize an Intrusion Detection System and Intrusion Prevention System, or IDS/IPS, which are invaluable, readily available network security tools for mitigating malicious traffic and suspicious activity.
  • Use network segmentation to thwart DoS attacks and limit the spread of an attack.
  • Monitor third-party audits when available for cybersecurity tools in your tech stack.

Protect your network with OpenVPN

Ready to take the next step in improving your security posture before a breach can happen? Download OpenVPN’s award-winning CloudConnexa or Access Server for free and improve your security posture in under 20 minutes. Get started with free connections today.

Not ready to take the leap? We get it, it’s a big decision. Check out our other recent posts to stay up-to-date on the latest security news, trends, insights, and best practices.

January ‘24: Exploited Exposures In VPN And Secure Remote Access Software | OpenVPN Blog (2024)

FAQs

What are the vulnerabilities of VPN? ›

Exploitation of a VPN vulnerability can enable hackers to steal credentials, hijack encrypted traffic sessions, remotely execute arbitrary code and give them access to sensitive corporate data.

What is the Ivanti vulnerability? ›

What is the Ivanti Vulnerability? The Ivanti Vulnerability refers to five high or critical vulnerabilities (CVE-2023-46805, CVE-2024-21887, CVE-2024-21888, CVE-2024-21893, and CVE-2024-22024) disclosed by Ivanti in their Connect Secure and Policy Secure products.

What are some security considerations when using a VPN? ›

VPNs do not protect against viruses or malware. Data traveling through the VPN will be encrypted, but malicious data can still compromise the account. Viruses like remote access trojans can still transmit through an encrypted VPN server, so users should practice caution when downloading files.

Is it safe to use OpenVPN? ›

Therefore, OpenVPN is considered a safe choice for people looking to protect their online privacy and security. OpenVPN is widely recognized for its strong security and versatility, making it a popular choice for people looking to protect their online privacy and security.

Can VPN be exploited? ›

VPNs can be hacked through methods like exploiting software vulnerabilities, cracking encryption, obtaining encryption keys, and seizing VPN servers. Hacked VPNs jeopardize your security in multiple ways, including leakage of sensitive account credentials, increased vulnerability to identity theft, and more.

Can you be tracked if you use VPN? ›

Can you be tracked with a VPN? You can't be tracked using a VPN because it encrypts your data. As a result, your ISP or bad actors can't get any information out of your traffic. They only see the VPN server's IP address, while your real IP and online activities stay hidden.

What is the most common software vulnerability? ›

The most common software security vulnerabilities include:
  • Cross-site scripting and forgery.
  • Download of codes without integrity checks.
  • Use of broken algorithms.
  • URL redirection to untrusted sites.
  • Path traversal.
  • Bugs.
  • Weak passwords.
  • Software that is already infected with virus.

How do I get rid of Ivanti? ›

To manually uninstall Security Controls: From the Windows Control Panel dialog, click Uninstall a Program, select Ivanti Security Controls and then click Uninstall.

What is Ivanti software used for? ›

Ivanti (/ˌiːˈvɒntiː/) is an IT software company headquartered in South Jordan, Utah, United States. It produces software for IT Security, IT Service Management, IT Asset Management, Unified Endpoint Management, Identity Management and supply chain management.

Is there a safe free VPN? ›

Some free providers drop the kill switch, WireGuard, and maybe even support, but Proton VPN Free has all the core privacy features you need to stay safe online. There are still significant limits, however, as you can no longer choose where you connect to on Proton VPN's free plan.

Can OpenVPN track you? ›

We are a Zero-Log service provider and Do Not keep records of your traffic, browsing, or activity while using our services. We do analyze website functionality for performance for purposes of improving our service offerings to our customers.

What is an internet key? ›

Essentially, it's a Wi-Fi or wireless network password. The key provides a secure connection between the requesting client and the serving network or wireless device, such as a router. Without this key, anyone could access the network and potentially cause harm. Source: webopedia.com.

What is OpenVPN TCP? ›

OpenVPN is an open-source VPN protocol used by many leading VPN providers, including NordVPN. TCP is more reliable, but there are many uses where UDP is preferred and this is usually the default protocol on most VPN services. UDP is a great option if you are gaming, streaming or using VoIP services.

What are the vulnerabilities of Ivanti client? ›

CVE-2023-46805 is an authentication bypass vulnerability in the web component of Ivanti Connect Secure and Ivanti Policy Secure. It allows an attacker to access restricted resources by bypassing control checks. CVE-2024-21887 is a command injection in web components of Ivanti Connect Secure and Ivanti Policy Secure.

What are the recent vulnerabilities in Ivanti? ›

Ivanti has released security updates addressing two critical vulnerabilities (CVE-2024-24996 and CVE-2024-29204) in their Avalanche mobile device management (MDM) products that can be exploited for remote command execution.

What are the latest vulnerabilities in Ivanti? ›

As part of this effort, vulnerabilities were discovered in our Ivanti Connect Secure and Policy Secure products. We are reporting the vulnerabilities as CVE-2024-21894, CVE-2024-22052, CVE-2024-22053 and CVE-2024-22023. A patch is now available for all supported versions of Ivanti Connect Secure and Policy Secure.

What are the multiple vulnerabilities in Ivanti? ›

Multiple vulnerabilities have been identified in Ivanti Products. A remote attacker could exploit these vulnerability to trigger denial of service condition, remote code execution and sensitive information disclosure on the targeted system.

Top Articles
Latest Posts
Article information

Author: Horacio Brakus JD

Last Updated:

Views: 5727

Rating: 4 / 5 (51 voted)

Reviews: 90% of readers found this page helpful

Author information

Name: Horacio Brakus JD

Birthday: 1999-08-21

Address: Apt. 524 43384 Minnie Prairie, South Edda, MA 62804

Phone: +5931039998219

Job: Sales Strategist

Hobby: Sculling, Kitesurfing, Orienteering, Painting, Computer programming, Creative writing, Scuba diving

Introduction: My name is Horacio Brakus JD, I am a lively, splendid, jolly, vivacious, vast, cheerful, agreeable person who loves writing and wants to share my knowledge and understanding with you.