Critical Ivanti 0-Day RCE Vulnerability Exploited by State-Sponsored Actors

A critical security vulnerability, designated as CVE-2025-22457, has been identified in several Ivanti products, including Connect Secure, Pulse Connect Secure, Ivanti Policy Secure, and ZTA Gateways. This unauthenticated remote code execution (RCE) flaw has been actively exploited in the wild by a suspected China-nexus threat actor, raising significant concerns within the cybersecurity community.

Technical Details of the Vulnerability

The vulnerability resides in the HTTP(S) web server binary (`/home/bin/web`) of the affected Ivanti products. Specifically, it involves a stack-based buffer overflow triggered by processing an `X-Forwarded-For` header. In the vulnerable code, a fixed 50-byte buffer is allocated to store header values without proper length checks. The function responsible for processing this header counts only characters that are digits or periods, creating a unique exploitation constraint where attackers can use only the characters 0-9 and . in the overflow payload.

Exploitation Techniques

Security researchers have developed a sophisticated heap spray technique to exploit this vulnerability:

1. Memory Allocation: The attacker forces the target system to allocate approximately 2.3GB of attacker-controlled memory via the IF-T/TLS transport mechanism.

2. Address Space Consumption: By consuming address space, the attacker ensures heap allocations occur at predictable low addresses (e.g., 0x39393930).

3. Pointer Overwrite: The exploit overwrites a context variable pointer to redirect execution to the attacker-controlled heap memory.

This method leverages a series of pointer dereferences to achieve arbitrary code execution through a Return-Oriented Programming (ROP) chain, ultimately executing shell commands via the vulnerable application.

Bypassing Security Mechanisms

The exploit circumvents Address Space Layout Randomization (ASLR) by employing a brute-force approach. Given that the target system utilizes only 9 bits of entropy, a successful attack can be achieved in approximately 512 attempts or fewer.

Patch Releases and Recommendations

Ivanti has released patches to address this critical vulnerability:

– Ivanti Connect Secure: Version 22.7R2.6, released on February 11, 2025.

– Ivanti Policy Secure: Version 22.7R1.4, scheduled for release on April 21, 2025.

– ZTA Gateways: Version 22.8R2.2, scheduled for release on April 19, 2025.

Users of Pulse Connect Secure, which has reached end-of-support, are advised to migrate to the latest version of Ivanti Connect Secure.

Implications and Urgent Actions

This disclosure underscores the alarming capabilities of state-sponsored actors who are actively reverse-engineering patches for high-profile software, identifying silently patched vulnerabilities, and developing complex exploits against them.

Organizations utilizing affected Ivanti products should take immediate action:

– Apply Patches Promptly: Ensure that all systems are updated to the latest versions as per Ivanti’s advisories.

– Implement Mitigations: For systems awaiting patches, apply recommended mitigations to reduce exposure.

– Monitor for Indicators of Compromise (IoCs): Utilize Ivanti’s Integrity Checker Tool (ICT) to detect potential compromises, especially in systems running outdated versions.

Given the availability of a proof-of-concept exploit published on GitHub, the urgency to remediate this vulnerability cannot be overstated.