Skip to main content

CVE-2025-55142: CWE-862 Missing Authorization in Ivanti Connect Secure

High
VulnerabilityCVE-2025-55142cvecve-2025-55142cwe-862
Published: Tue Sep 09 2025 (09/09/2025, 15:49:20 UTC)
Source: CVE Database V5
Vendor/Project: Ivanti
Product: Connect Secure

Description

Missing authorization in Ivanti Connect Secure before 22.7R2.9 or 22.8R2, Ivanti Policy Secure before 22.7R1.6, Ivanti ZTA Gateway before 2.8R2.3-723 and Ivanti Neurons for Secure Access before 22.8R1.4 (Fix deployed on 02-Aug-2025) allows a remote authenticated attacker with read-only admin privileges to configure authentication related settings.

AI-Powered Analysis

AILast updated: 09/09/2025, 15:54:30 UTC

Technical Analysis

CVE-2025-55142 is a high-severity vulnerability identified in multiple Ivanti products, including Ivanti Connect Secure, Ivanti Policy Secure, Ivanti ZTA Gateway, and Ivanti Neurons for Secure Access. The root cause is a missing authorization control (CWE-862) that allows a remote attacker with read-only administrative privileges to escalate their capabilities and modify authentication-related settings. This vulnerability affects versions prior to 22.7R2.9 or 22.8R2 for Connect Secure, 22.7R1.6 for Policy Secure, 2.8R2.3-723 for ZTA Gateway, and 22.8R1.4 for Neurons for Secure Access. The flaw enables an attacker who already has some level of authenticated access but limited to read-only admin rights to bypass authorization checks and change critical authentication configurations. Such changes could include altering authentication methods, modifying user access controls, or disabling security features, potentially leading to full compromise of the affected system. The vulnerability is remotely exploitable over the network without user interaction, and no higher privileges than read-only admin are required. The CVSS v3.1 score of 8.8 reflects the high impact on confidentiality, integrity, and availability, as an attacker can gain control over authentication mechanisms, potentially leading to unauthorized access, privilege escalation, and service disruption. Although no known exploits are currently reported in the wild, the presence of this vulnerability in widely deployed Ivanti secure access products makes it a significant risk, especially in environments relying on these products for VPN and zero-trust access enforcement. The fix was deployed on August 2, 2025, and organizations are urged to apply updates promptly.

Potential Impact

For European organizations, the impact of CVE-2025-55142 can be severe. Ivanti Connect Secure and related products are commonly used to provide secure remote access and zero-trust network access, critical for protecting sensitive data and ensuring compliance with regulations such as GDPR. Exploitation could allow attackers to alter authentication settings, potentially enabling unauthorized access to corporate networks, exfiltration of personal and confidential data, and disruption of business operations. This could lead to regulatory penalties, reputational damage, and financial losses. The ability to modify authentication configurations could also facilitate further lateral movement within networks, increasing the risk of widespread compromise. Given the increasing reliance on remote work and secure access solutions in Europe, this vulnerability poses a significant threat to the confidentiality, integrity, and availability of organizational IT environments.

Mitigation Recommendations

European organizations should take the following specific actions to mitigate this vulnerability: 1) Immediately identify all instances of affected Ivanti products within their environment by inventorying versions of Connect Secure, Policy Secure, ZTA Gateway, and Neurons for Secure Access. 2) Apply the official patches released on August 2, 2025, without delay to remediate the missing authorization flaw. 3) Restrict read-only admin privileges to only trusted personnel and review existing access controls to minimize the number of users with such privileges. 4) Implement network segmentation and monitoring around Ivanti access devices to detect anomalous configuration changes or unauthorized access attempts. 5) Enable and review detailed audit logging on Ivanti products to track changes to authentication settings and investigate suspicious activities promptly. 6) Consider deploying additional multi-factor authentication (MFA) mechanisms and anomaly detection tools to reduce the risk of compromised credentials being leveraged. 7) Conduct regular security assessments and penetration tests focused on access control mechanisms to ensure no similar authorization bypass issues exist. 8) Maintain up-to-date incident response plans specifically addressing potential compromises of secure access infrastructure.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
ivanti
Date Reserved
2025-08-07T16:15:48.896Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68c04d9dbfc619fb092d2a5c

Added to database: 9/9/2025, 3:54:05 PM

Last enriched: 9/9/2025, 3:54:30 PM

Last updated: 9/9/2025, 10:00:58 PM

Views: 6

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats