Skip to main content

CVE-2025-0293: CWE-93: Improper Neutralization of CRLF Sequences ('CRLF Injection') in Ivanti Connect Secure

Medium
VulnerabilityCVE-2025-0293cvecve-2025-0293cwe-93
Published: Tue Jul 08 2025 (07/08/2025, 15:33:05 UTC)
Source: CVE Database V5
Vendor/Project: Ivanti
Product: Connect Secure

Description

CLRF injection in Ivanti Connect Secure before version 22.7R2.8 and Ivanti Policy Secure before version 22.7R1.5 allows a remote authenticated attacker with admin rights to write to a protected configuration file on disk.

AI-Powered Analysis

AILast updated: 07/08/2025, 15:55:11 UTC

Technical Analysis

CVE-2025-0293 is a vulnerability classified under CWE-93, which pertains to improper neutralization of CRLF (Carriage Return Line Feed) sequences, commonly known as CRLF injection. This specific vulnerability affects Ivanti Connect Secure versions prior to 22.7R2.8 and Ivanti Policy Secure versions prior to 22.7R1.5. The flaw allows a remote attacker who has authenticated with administrative privileges to inject CRLF sequences into the application. This injection can be leveraged to write arbitrary data to protected configuration files on disk. The vulnerability arises because the software fails to properly sanitize or neutralize CRLF characters in user input or administrative commands, enabling the attacker to manipulate configuration files by injecting new lines or commands. The CVSS v3.1 base score is 6.6, indicating a medium severity level. The vector string (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:L/I:L/A:L) shows that the attack can be performed remotely over the network (AV:N) with low attack complexity (AC:L), but requires high privileges (PR:H) and no user interaction (UI:N). The scope is changed (S:C), meaning the vulnerability affects resources beyond the initially vulnerable component. The impact affects confidentiality, integrity, and availability to a low or partial degree. Although no known exploits are currently reported in the wild, the vulnerability's nature allows an authenticated admin to alter critical configuration files, which could lead to persistent unauthorized changes, potential privilege escalation, or denial of service if configurations are corrupted or manipulated maliciously.

Potential Impact

For European organizations, this vulnerability poses a significant risk especially for enterprises and institutions relying on Ivanti Connect Secure or Ivanti Policy Secure for remote access and policy enforcement. Since the vulnerability requires administrative credentials, the primary risk vector is through compromised or insider admin accounts. Successful exploitation could lead to unauthorized modification of security policies, VPN configurations, or access controls, potentially enabling attackers to maintain persistence, bypass security controls, or disrupt service availability. This could impact confidentiality by exposing sensitive configuration data, integrity by allowing unauthorized changes to security settings, and availability by causing service outages or misconfigurations. Given the widespread use of Ivanti products in sectors such as finance, healthcare, and government across Europe, exploitation could lead to regulatory non-compliance (e.g., GDPR), financial losses, and reputational damage. The medium CVSS score reflects that while exploitation requires high privileges, the consequences of exploitation can be serious in sensitive environments.

Mitigation Recommendations

Mitigation should focus on immediate patching by upgrading Ivanti Connect Secure to version 22.7R2.8 or later and Ivanti Policy Secure to version 22.7R1.5 or later, where the vulnerability is fixed. Organizations should audit and restrict administrative access rigorously, employing multi-factor authentication (MFA) for all admin accounts to reduce the risk of credential compromise. Regularly review and monitor configuration file integrity using file integrity monitoring (FIM) tools to detect unauthorized changes promptly. Implement network segmentation and strict access controls to limit exposure of Ivanti management interfaces to trusted networks only. Additionally, conduct periodic security assessments and penetration testing focused on administrative interfaces to identify potential misuse or exploitation attempts. Logging and alerting should be enhanced to capture suspicious admin activities. Finally, educate administrators on secure configuration management practices and the risks of CRLF injection attacks.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
ivanti
Date Reserved
2025-01-07T02:28:05.650Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 686d3bb16f40f0eb72f81baa

Added to database: 7/8/2025, 3:39:29 PM

Last enriched: 7/8/2025, 3:55:11 PM

Last updated: 8/18/2025, 6:06:31 AM

Views: 25

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats