Security Advisory 2024-078

Release Date:

Ivanti vTM Critical Authentication Bypass Vulnerability

Download

History:

  • 14/08/2024 --- v1.0 -- Initial publication

Summary

On August 13, 2024, Ivanti disclosed a critical authentication bypass vulnerability, CVE-2024-7593, affecting the Ivanti Virtual Traffic Manager (vTM). This flaw allows remote, unauthenticated attackers to bypass authentication and create rogue administrator accounts, posing a significant security risk. The vulnerability is due to an incorrect implementation of the authentication algorithm.

Technical Details

The vulnerability, tracked as CVE-2024-7593, is caused by an incorrect authentication algorithm, enabling attackers to bypass the authentication process on Internet-exposed vTM admin panels. Exploitation could lead to unauthorised access and control over the affected system.

Affected Products

Product NameAffected Version(s)Resolved Version(s)Patch Availability
Ivanti Virtual Traffic Manager22.222.2R1Available
Ivanti Virtual Traffic Manager22.322.3R3Week of August 19th
Ivanti Virtual Traffic Manager22.3R222.3R3Week of August 19th
Ivanti Virtual Traffic Manager22.5R122.5R2Week of August 19th
Ivanti Virtual Traffic Manager22.6R122.6R2Week of August 19th
Ivanti Virtual Traffic Manager22.7R122.7R2Available

Recommendations

CERT-EU strongly recommends updating to the latest patched version of Ivanti vTM. Additionally, restrict access to the management interface by binding it to an internal network or private IP address to reduce the attack surface.

References

[1] https://www.bleepingcomputer.com/news/security/ivanti-warns-of-critical-vtm-auth-bypass-with-public-exploit/

We got cookies

We only use cookies that are necessary for the technical functioning of our website. Find out more on here.