Chinese Nexus Hackers Exploit Ivanti Connect Secure Flaw to Gain Access
In a sophisticated cyber-espionage operation, a group known as UNC5221, suspected to have China-nexus, has exploited a critical vulnerability in Ivanti Connect Secure VPN appliances.
The exploit, identified as CVE-2025-22457, represents a stack-based buffer overflow affecting multiple Ivanti products, including Policy Secure and Zero Trust Access gateways.
A Critical Flaw Initially Underestimated
CVE-2025-22457 was initially classified as a low-risk denial-of-service bug by Ivanti.
However, further analysis revealed its potential for unauthenticated remote code execution (RCE), leading Ivanti to publicly disclose the vulnerability on April 3, 2025, and upgrade its severity to Critical with a CVSS score of 9.0.
Despite issuing a patch in February, UNC5221 managed to reverse-engineer it, understanding the underlying vulnerability to create a sophisticated exploit.
This exploit allows attackers to send specially crafted HTTP requests to vulnerable appliances, triggering a buffer overflow and executing arbitrary code with high privileges, effectively opening a gateway to the victim’s internal network.
UNC5221’s Advanced Tactics
Once inside, UNC5221 deploys a multi-stage malware sequence. Initially, a shell script dropper executes on the compromised device, orchestrating the loading of malicious code.
This code then injects a backdoor into the running Ivanti Connect Secure web service process, ensuring persistence without saving any files to disk.
Known as BRUSHFIRE, this backdoor remains covert, existing only in memory and responding to specific inbound VPN traffic.
The group’s tactics extend to evasion, employing techniques like in-memory malware implants, log tampering, and the use of compromised intermediary devices to obscure their operational infrastructure.
According to Picus Security, this approach significantly reduces the chances of detection by typical monitoring systems, allowing UNC5221 to maintain a foothold for espionage activities.
UNC5221’s campaign has not been limited to a specific region; it has impacted organizations worldwide, including U.S.-based targets.
The exploit’s reach underscores the global threat posed by such vulnerabilities in network infrastructure, especially those accessible from the internet.
Ivanti has reported that several customers were breached due to this vulnerability, emphasizing the urgency for all users to update to the patched version (ICS 22.7R2.6 or later).
In response, security experts recommend immediate patching to the latest version, vigilant monitoring for unauthorized access attempts, and implementing additional security measures like network segmentation to limit the attack surface.
Organizations should also consider revising their authentication and password management practices to mitigate risks from stolen credentials.
This incident highlights the persistent threat from state-sponsored actors focusing on internet-facing devices and underscores the importance of rapid response to software vulnerabilities, especially in critical infrastructure like VPN gateways, which serve as primary entry points for cyber adversaries.
Source link