Security. It’s in our DNA. It’s elemental, foundational. Something that an always-on, everything’s-IoT-connected world depends on.
Helping mid-to-enterprise organizations protect assets and manage risk is our only business. Our mission is to make our customers’ world a safer place so that they may thrive in an always-on, connected world.
Best-in-class technology from our partners... backed by service excellence from Avertium.
Interested in becoming a partner?
With Avertium's deal registration, partners can efficiently and confidently connect with Avertium on opportunities to protect your deals.
Microsoft Copilot for Security analyzes and synthesizes high volumes of security data which can help healthcare cybersecurity teams do more with less.
Dive into our resource hub and explore top
cybersecurity topics along with what we do
and what we can do for you.
overview
CVE-2025-22457 is a critical stack-based buffer overflow vulnerability affecting Ivanti Connect Secure, Pulse Connect Secure, Ivanti Policy Secure, and Neurons for ZTA gateways. This flaw enables unauthenticated remote attackers to execute arbitrary code, allowing full system compromise. It stems from improper input validation within the stack, rendering targeted systems vulnerable.
Potential Impact:
Exploitation of CVE-2025-22457 can lead to Remote Code Execution (RCE). Attackers can install malware, tamper with logs, steal sensitive data, or disrupt services. The risk is particularly severe for organizations relying on these products for secure connectivity.
Exploitation Details:
Attackers exploit this vulnerability via specially crafted requests to trigger a stack overflow. Once exploited, malicious payloads, such as TRAILBLAZE and BRUSHFIRE malware, can be deployed, coupled with log-tampering utilities like SPAWNSLOTH for obfuscation.
Affected Products and Versions:
Product |
Affected Versions |
Patched Versions |
Ivanti Connect Secure (ICS) |
22.7R2.5 and older |
22.7R2.6 (Released Feb 11, 2025) |
Pulse Connect Secure (PCS) |
9.1x (End-of-Support) |
Migration required |
Ivanti Policy Secure (IPS) |
22.7R1.3 and older |
22.7R1.4 (Release: Apr 21, 2025) |
Neurons for ZTA Gateways |
22.8R2 and older |
22.8R2.2 (Release: Apr 19, 2025) |
Current Threat Status:
This vulnerability has been actively exploited by the Chinese APT group UNC5221 since mid-March 2025, targeting organizations in the U.S., Europe, and Taiwan. Attackers deploy sophisticated obfuscation techniques, leveraging compromised devices such as network appliances to mask attack origins.
IOCs ADDED TO OUR THREAT FEEDS
File Hashes
Utilities and Tools
TTPs (Tactics, Techniques, and Procedures)
Actor Attribution
MITRE ATT&CK AND TTPs
Initial Access
Execution
Persistence
Privilege Escalation
Defense Evasion
Credential Access
Discovery
Lateral Movement
Exfiltration
Impact
additional Recommendations + information
Organizations can leverage Avertium’s cybersecurity services to address the risks posed by CVE-2025-1974:
Threat Detection & Response (TDR)
Governance, Risk, and Compliance (GRC)
Incident Response Services
Security Operations Center (SOC)
By leveraging these measures and services, organizations can effectively mitigate the risks of CVE-2025-22457 and bolster their cybersecurity resilience.
SUPPORTING DOCUMENTATION