Close Menu
    DevStackTipsDevStackTips
    • Home
    • News & Updates
      1. Tech & Work
      2. View All

      The state of DevOps and AI: Not just hype

      September 1, 2025

      A Breeze Of Inspiration In September (2025 Wallpapers Edition)

      August 31, 2025

      10 Top Generative AI Development Companies for Enterprise Node.js Projects

      August 30, 2025

      Prompting Is A Design Act: How To Brief, Guide And Iterate With AI

      August 29, 2025

      Look out, Meta Ray-Bans! These AI glasses just raised over $1M in pre-orders in 3 days

      September 2, 2025

      Samsung ‘Galaxy Glasses’ powered by Android XR are reportedly on track to be unveiled this month

      September 2, 2025

      The M4 iPad Pro is discounted $100 as a last-minute Labor Day deal

      September 2, 2025

      Distribution Release: Linux From Scratch 12.4

      September 1, 2025
    • Development
      1. Algorithms & Data Structures
      2. Artificial Intelligence
      3. Back-End Development
      4. Databases
      5. Front-End Development
      6. Libraries & Frameworks
      7. Machine Learning
      8. Security
      9. Software Engineering
      10. Tools & IDEs
      11. Web Design
      12. Web Development
      13. Web Security
      14. Programming Languages
        • PHP
        • JavaScript
      Featured

      Enhanced Queue Job Control with Laravel’s ThrottlesExceptions failWhen() Method

      September 2, 2025
      Recent

      Enhanced Queue Job Control with Laravel’s ThrottlesExceptions failWhen() Method

      September 2, 2025

      August report 2025

      September 2, 2025

      Fake News Detection using Python Machine Learning (ML)

      September 1, 2025
    • Operating Systems
      1. Windows
      2. Linux
      3. macOS
      Featured

      Installing Proxmox on a Raspberry Pi to run Virtual Machines on it

      September 2, 2025
      Recent

      Installing Proxmox on a Raspberry Pi to run Virtual Machines on it

      September 2, 2025

      Download Transcribe! for Windows

      September 1, 2025

      Microsoft Fixes CertificateServicesClient (CertEnroll) Error in Windows 11

      September 1, 2025
    • Learning Resources
      • Books
      • Cheatsheets
      • Tutorials & Guides
    Home»Development»Australian Organisations Urged to Patch Ivanti Products Amid Exploited RCE Vulnerability

    Australian Organisations Urged to Patch Ivanti Products Amid Exploited RCE Vulnerability

    April 7, 2025

    CVE-2025-22457

    On April 3, 2025, Ivanti disclosed an unauthenticated buffer overflow vulnerability tracked as CVE-2025-22457, affecting multiple Ivanti products. Australian organizations using Ivanti solutions such as Connect Secure, Policy Secure, and Neurons for ZTA gateways are urged to take immediate action to protect their infrastructure.

    This technical alert aims to provide an in-depth overview of the vulnerability, its exploitation, and guidance on mitigation for technical teams and system administrators.

    Summary of CVE-2025-22457

    • Vulnerability Type: Unauthenticated Buffer Overflow
    • Impact: Remote Code Execution (RCE)
    • Affected Products:
      • Pulse Connect Secure 9.1.X (End-of-Support: December 31, 2024)
      • Ivanti Connect Secure ≤ 22.7R2.5
      • Ivanti Policy Secure
      • Neurons for ZTA gateways

    This vulnerability enables a remote attacker to execute arbitrary code on affected devices without authentication. Ivanti and cybersecurity firm Mandiant have observed active exploitation in the wild targeting unpatched systems, particularly Connect Secure and legacy Pulse Connect Secure appliances.

    Mitigation Guidance from the Australian Cyber Security Centre (ACSC)

    The Australian Signals Directorate’s ACSC has issued urgent mitigation recommendations:

    1. Follow Ivanti’s Official Security Advisory for affected products.
    2. Immediately upgrade to Ivanti Connect Secure 22.7R2.6, released on February 11, 2025, which includes a complete patch for CVE-2025-22457.
    3. Ensure device configurations are in line with Ivanti’s deployment guidance, particularly ensuring Policy Secure is not internet-facing.
    4. Perform forensic investigations to detect any compromise indicators.
    5. Monitor connected environments for anomalous activity or signs of lateral movement.

    Technical Analysis and Exploitation Details

    When Ivanti released version 22.7R2.6 in February 2025, the vulnerability was believed to be a low-risk denial-of-service issue due to its limited character space. However, adversaries were later able to reverse-engineer the patch and develop a reliable remote code execution exploit against version 22.7R2.5 and earlier.

    Mandiant’s investigation found exploitation starting in mid-March 2025. This campaign involves:

    • Deployment of two novel malware families:
      • TRAILBLAZE: An in-memory only dropper.
      • BRUSHFIRE: A passive SSL-based backdoor.
    • Use of the previously observed SPAWN malware ecosystem, attributed to the China-linked espionage actor UNC5221.

    Post-Exploitation Techniques and Malware Overview

    1. Shell Script Dropper: After exploiting CVE-2025-22457, attackers execute a shell script that:

    • Identifies the correct /home/bin/web process.
    • Generates several temporary files:
      • /tmp/.p (PID of web process)
      • /tmp/.m (memory map)
      • /tmp/.w, .s (base addresses for web and libssl)
      • /tmp/.r, .i (BRUSHFIRE and TRAILBLAZE payloads)
    • Executes /tmp/.i (TRAILBLAZE dropper).
    • Cleans up all temporary files and kills child processes for stealth.

    2. TRAILBLAZE

    • Written in C, using raw syscalls and optimized for stealth.
    • Injects BRUSHFIRE into a memory cave of the /home/bin/web process.
    • Non-persistent—reboot removes the payload unless re-executed.

    3. BRUSHFIRE

    • SSL_read hook-based backdoor.
    • Checks for a specific byte signature in decrypted traffic.
    • On match, executes decrypted shellcode, and uses SSL_write to exfiltrate responses.

    4. SPAWN Ecosystem Components

    • SPAWNSLOTH: Modifies the dslogserver to disable local and remote logging.
    • SPAWNSNARE: Extracts and encrypts the kernel image.
    • SPAWNWAVE: Combines features from SPAWNANT and SPAWNCHIMERA for broader functionality.

    Attribution to UNC5221

    The Google Threat Intelligence Group (GTIG) and Mandiant attribute this exploitation campaign to UNC5221, a China-nexus espionage actor known for:

    • Zero-day exploits targeting edge devices.
    • Previous campaigns involving:
      • CVE-2023-46805
      • CVE-2024-21887
      • CVE-2025-0282
      • CVE-2023-4966 (NetScaler ADC/Gateway)

    UNC5221 continues to operate with a high level of sophistication, using:

    • Custom tooling.
    • Passive backdoors.
    • Obfuscated command-and-control networks utilizing compromised Cyberoam, QNAP, and ASUS devices.

    Risk Context for Affected Products

    • Pulse Connect Secure 9.1x: End-of-life, no further patches. Immediate migration required.
    • Ivanti Connect Secure ≤ 22.7R2.5: High risk—actively exploited.
    • Ivanti Policy Secure: Risk minimized if properly deployed behind a firewall.
    • Neurons for ZTA: Exploitation is not feasible in production as per Ivanti.

    What Organizations Should Do Now

    • Patch all Ivanti Connect Secure deployments to 22.7R2.6 or later.
    • If using Pulse Connect Secure 9.1x, migrate immediately—the product is deprecated.
    • Validate system configurations and eliminate internet-facing exposure where inappropriate.
    • Conduct threat hunts and endpoint forensics to detect TRAILBLAZE or BRUSHFIRE malware.
    • Inspect for indicators of compromise (IoCs) such as modified logs or unknown processes.

    Monitoring and Response

    • Implement network and host-based detection rules.
    • Watch for suspicious SSL traffic and inject shellcode patterns.
    • Enable and monitor full packet capture where possible.
    • Validate the integrity of Ivanti’s Integrity Checker Tool (ICT).

    Conclusion

    This active exploitation campaign targeting CVE-2025-22457 is a serious threat to Australian organizations using Ivanti products. The vulnerability, while initially underestimated, has proven to be a viable remote code execution vector in the hands of an actor. Given the direct involvement of UNC5221, known for high-impact espionage operations, timely patching and robust monitoring are essential.

    Organizations should treat this advisory with urgency, prioritize upgrading vulnerable appliances, and assess the integrity of affected environments. In the evolving threat landscape, proactive defense and adherence to vendor and ACSC guidance remain critical to securing edge infrastructure.

    Source: Read More

    Facebook Twitter Reddit Email Copy Link
    Previous ArticleSocial Media Flooded with Ghibli AI Images—But What Are We Really Feeding the Algorithms?
    Next Article PoisonSeed Exploits CRM Accounts to Launch Cryptocurrency Seed Phrase Poisoning Attacks

    Related Posts

    Development

    Enhanced Queue Job Control with Laravel’s ThrottlesExceptions failWhen() Method

    September 2, 2025
    Artificial Intelligence

    Scaling Up Reinforcement Learning for Traffic Smoothing: A 100-AV Highway Deployment

    September 2, 2025
    Leave A Reply Cancel Reply

    For security, use of Google's reCAPTCHA service is required which is subject to the Google Privacy Policy and Terms of Use.

    Continue Reading

    Type mismatch: cannot convert from void to String [closed]

    Development

    CVE-2024-53621 – Tenda AC1206 Buffer Overflow Vulnerability

    Common Vulnerabilities and Exposures (CVEs)

    Google Claims Pixel 9a to be “Different” – Here’s a Reality Check

    Operating Systems

    CVE-2025-23174 – Apache Apache Information Disclosure

    Common Vulnerabilities and Exposures (CVEs)

    Highlights

    Artist Spotlight: Matias Funes

    June 19, 2025

    “I didn’t have high expectations for this career nor did I think I could make…

    CVE-2025-39358 – Teastudio.Pl WP Posts Carousel Object Injection Vulnerability

    June 6, 2025

    CVE-2025-24977: Critical RCE Flaw in OpenCTI Platform Exposes Infrastructure to Root-Level Attacks

    May 7, 2025

    DocumentDB diventa un progetto open source sotto la Linux Foundation: una svolta per i database NoSQL distribuiti

    August 27, 2025
    © DevStackTips 2025. All rights reserved.
    • Contact
    • Privacy Policy

    Type above and press Enter to search. Press Esc to cancel.