A Leader in the 2025 Gartner® Magic Quadrant™ for Endpoint Protection Platforms. Five years running.A Leader in the Gartner® Magic Quadrant™Read the Report
Experiencing a Breach?Blog
Get StartedContact Us
SentinelOne
  • Platform
    Platform Overview
    • Singularity Platform
      Welcome to Integrated Enterprise Security
    • AI Security Portfolio
      Leading the Way in AI-Powered Security Solutions
    • How It Works
      The Singularity XDR Difference
    • Singularity Marketplace
      One-Click Integrations to Unlock the Power of XDR
    • Pricing & Packaging
      Comparisons and Guidance at a Glance
    Data & AI
    • Purple AI
      Accelerate SecOps with Generative AI
    • Singularity Hyperautomation
      Easily Automate Security Processes
    • AI-SIEM
      The AI SIEM for the Autonomous SOC
    • Singularity Data Lake
      AI-Powered, Unified Data Lake
    • Singularity Data Lake for Log Analytics
      Seamlessly ingest data from on-prem, cloud or hybrid environments
    Endpoint Security
    • Singularity Endpoint
      Autonomous Prevention, Detection, and Response
    • Singularity XDR
      Native & Open Protection, Detection, and Response
    • Singularity RemoteOps Forensics
      Orchestrate Forensics at Scale
    • Singularity Threat Intelligence
      Comprehensive Adversary Intelligence
    • Singularity Vulnerability Management
      Application & OS Vulnerability Management
    Cloud Security
    • Singularity Cloud Security
      Block Attacks with an AI-powered CNAPP
    • Singularity Cloud Native Security
      Secure Cloud and Development Resources
    • Singularity Cloud Workload Security
      Real-Time Cloud Workload Protection Platform
    • Singularity Cloud Data Security
      AI-Powered Threat Detection for Cloud Storage
    • Singularity Cloud Security Posture Management
      Detect and Remediate Cloud Misconfigurations
    Identity Security
    • Singularity Identity
      Identity Threat Detection and Response
  • Why SentinelOne?
    Why SentinelOne?
    • Why SentinelOne?
      Cybersecurity Built for What’s Next
    • Our Customers
      Trusted by the World’s Leading Enterprises
    • Industry Recognition
      Tested and Proven by the Experts
    • About Us
      The Industry Leader in Autonomous Cybersecurity
    Compare SentinelOne
    • Arctic Wolf
    • Broadcom
    • CrowdStrike
    • Cybereason
    • Microsoft
    • Palo Alto Networks
    • Sophos
    • Splunk
    • Trellix
    • Trend Micro
    • Wiz
    Verticals
    • Energy
    • Federal Government
    • Finance
    • Healthcare
    • Higher Education
    • K-12 Education
    • Manufacturing
    • Retail
    • State and Local Government
  • Services
    Managed Services
    • Managed Services Overview
      Wayfinder Threat Detection & Response
    • Threat Hunting
      World-class Expertise and Threat Intelligence.
    • Managed Detection & Response
      24/7/365 Expert MDR Across Your Entire Environment
    • Incident Readiness & Response
      Digital Forensics, IRR & Breach Readiness
    Support, Deployment, & Health
    • Technical Account Management
      Customer Success with Personalized Service
    • SentinelOne GO
      Guided Onboarding & Deployment Advisory
    • SentinelOne University
      Live and On-Demand Training
    • Services Overview
      Comprehensive solutions for seamless security operations
    • SentinelOne Community
      Community Login
  • Partners
    Our Network
    • MSSP Partners
      Succeed Faster with SentinelOne
    • Singularity Marketplace
      Extend the Power of S1 Technology
    • Cyber Risk Partners
      Enlist Pro Response and Advisory Teams
    • Technology Alliances
      Integrated, Enterprise-Scale Solutions
    • SentinelOne for AWS
      Hosted in AWS Regions Around the World
    • Channel Partners
      Deliver the Right Solutions, Together
    • Partner Locator
      Your go-to source for our top partners in your region
    Partner Portal→
  • Resources
    Resource Center
    • Case Studies
    • Data Sheets
    • eBooks
    • Reports
    • Videos
    • Webinars
    • Whitepapers
    • Events
    View All Resources→
    Blog
    • Feature Spotlight
    • For CISO/CIO
    • From the Front Lines
    • Identity
    • Cloud
    • macOS
    • SentinelOne Blog
    Blog→
    Tech Resources
    • SentinelLABS
    • Ransomware Anthology
    • Cybersecurity 101
  • About
    About SentinelOne
    • About SentinelOne
      The Industry Leader in Cybersecurity
    • Investor Relations
      Financial Information & Events
    • SentinelLABS
      Threat Research for the Modern Threat Hunter
    • Careers
      The Latest Job Opportunities
    • Press & News
      Company Announcements
    • Cybersecurity Blog
      The Latest Cybersecurity Threats, News, & More
    • FAQ
      Get Answers to Our Most Frequently Asked Questions
    • DataSet
      The Live Data Platform
    • S Foundation
      Securing a Safer Future for All
    • S Ventures
      Investing in the Next Generation of Security, Data and AI
  • Pricing
Get StartedContact Us
CVE Vulnerability Database
Vulnerability Database/CVE-2024-22052

CVE-2024-22052: Ivanti Connect Secure DoS Vulnerability

CVE-2024-22052 is a null pointer dereference flaw in Ivanti Connect Secure's IPSec component that enables unauthenticated attackers to crash the service. This article covers technical details, affected versions, and mitigation.

Updated: January 22, 2026

CVE-2024-22052 Overview

CVE-2024-22052 is a null pointer dereference vulnerability affecting the IPSec component of Ivanti Connect Secure (versions 9.x and 22.x) and Ivanti Policy Secure. This vulnerability allows an unauthenticated malicious user to send specially crafted requests to crash the service, resulting in a Denial of Service (DoS) condition. The vulnerability requires no authentication and can be exploited remotely over the network.

Critical Impact

Unauthenticated remote attackers can cause service disruption by crashing the IPSec component, potentially affecting VPN availability for enterprise users relying on Ivanti secure access solutions.

Affected Products

  • Ivanti Connect Secure versions 9.1 (R1 through R18) and 22.x (22.1 through 22.6)
  • Ivanti Policy Secure versions 9.0, 9.1 (R1 through R18), and 22.x (22.1 through 22.6)

Discovery Timeline

  • April 4, 2024 - CVE-2024-22052 published to NVD
  • November 21, 2024 - Last updated in NVD database

Technical Details for CVE-2024-22052

Vulnerability Analysis

This vulnerability stems from improper pointer handling within the IPSec component of Ivanti's secure access products. When the affected component receives a specially crafted network request, it fails to properly validate pointer references before dereferencing them. This results in a null pointer dereference condition that causes the service to crash unexpectedly.

The IPSec component is a critical part of the VPN infrastructure, handling secure tunnel establishment and encrypted communications. A crash in this component directly impacts the availability of VPN services, potentially disconnecting active users and preventing new connections until the service is restored.

This vulnerability is classified under CWE-476 (NULL Pointer Dereference) and CWE-703 (Improper Check or Handling of Exceptional Conditions), indicating both the specific technical flaw and the broader failure to properly handle exceptional input conditions.

Root Cause

The root cause of CVE-2024-22052 lies in insufficient validation of pointer references within the IPSec packet processing logic. When the component processes incoming IPSec-related requests, it assumes certain data structures will be properly initialized. A malformed request can trigger a code path where a pointer that should reference a valid memory location instead contains a null value. When this null pointer is subsequently dereferenced, the process terminates abnormally.

The vulnerability affects a broad range of versions across both Connect Secure and Policy Secure product lines, suggesting the flawed code has been present in the IPSec implementation for an extended period.

Attack Vector

The attack vector for this vulnerability is network-based and requires no authentication, making it particularly accessible to attackers. An adversary can exploit this vulnerability by:

  1. Identifying an exposed Ivanti Connect Secure or Policy Secure gateway on the network
  2. Crafting a malicious request targeting the IPSec component
  3. Sending the malformed request to trigger the null pointer dereference
  4. Causing the service to crash and become unavailable

The attack can be performed remotely without requiring any prior access to the target system, valid credentials, or user interaction. This makes the vulnerability attractive for attackers seeking to disrupt enterprise VPN services.

Detection Methods for CVE-2024-22052

Indicators of Compromise

  • Unexpected crashes or restarts of the IPSec service on Ivanti Connect Secure or Policy Secure appliances
  • Increased volume of malformed or anomalous traffic targeting IPSec-related ports
  • Service availability gaps correlating with unusual network traffic patterns
  • Error logs indicating null pointer exceptions or segmentation faults in the IPSec component

Detection Strategies

  • Monitor Ivanti appliance system logs for service crash events, particularly those related to the IPSec component
  • Implement network intrusion detection rules to identify malformed IPSec traffic patterns
  • Configure alerting for unexpected service restarts on Ivanti gateways
  • Use SentinelOne Singularity to monitor for anomalous process terminations and crash indicators on network appliances

Monitoring Recommendations

  • Establish baseline metrics for IPSec service availability and alert on deviations
  • Configure SNMP traps or syslog forwarding to capture service crash events in real-time
  • Implement network traffic analysis to detect unusual patterns targeting Ivanti appliances
  • Review Ivanti appliance health metrics regularly through the management console

How to Mitigate CVE-2024-22052

Immediate Actions Required

  • Apply the latest security patches from Ivanti immediately for all affected Connect Secure and Policy Secure deployments
  • Review the Ivanti Security Advisory for specific patch versions and upgrade instructions
  • Inventory all Ivanti Connect Secure and Policy Secure instances to identify vulnerable deployments
  • Implement network segmentation to limit direct exposure of Ivanti appliances to untrusted networks

Patch Information

Ivanti has released security patches addressing this vulnerability. Organizations should consult the official Ivanti Security Advisory for detailed patch information and supported upgrade paths. This advisory also covers related vulnerabilities CVE-2024-21894, CVE-2024-22053, and CVE-2024-22023, which should be addressed simultaneously.

Workarounds

  • Restrict network access to Ivanti appliances using firewall rules to limit exposure to trusted IP ranges only
  • Implement rate limiting on IPSec-related traffic to mitigate potential DoS attempts
  • Enable enhanced logging to quickly detect exploitation attempts while awaiting patch deployment
  • Consider deploying redundant Ivanti appliances to maintain availability during potential attacks
bash
# Example: Restrict access to Ivanti appliance using iptables
# Replace 192.168.1.0/24 with your trusted network range
# Replace 10.0.0.50 with your Ivanti appliance IP

iptables -A INPUT -d 10.0.0.50 -s 192.168.1.0/24 -p udp --dport 500 -j ACCEPT
iptables -A INPUT -d 10.0.0.50 -s 192.168.1.0/24 -p udp --dport 4500 -j ACCEPT
iptables -A INPUT -d 10.0.0.50 -p udp --dport 500 -j DROP
iptables -A INPUT -d 10.0.0.50 -p udp --dport 4500 -j DROP

Disclaimer: This content was generated using AI. While we strive for accuracy, please verify critical information with official sources.

  • Vulnerability Details
  • TypeDOS

  • Vendor/TechIvanti Connect Secure

  • SeverityHIGH

  • CVSS Score7.5

  • EPSS Probability2.80%

  • Known Exploited--
  • CVSS Vector
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Impact Assessment
  • ConfidentialityLow
  • IntegrityNone
  • AvailabilityHigh
  • CWE References
  • CWE-476

  • CWE-703
  • Vendor Resources
  • Ivanti Security Advisory CVE-2024-21894
Experience the World’s Most Advanced Cybersecurity Platform

Experience the World’s Most Advanced Cybersecurity Platform

See how our intelligent, autonomous cybersecurity platform can protect your organization now and into the future.

Try SentinelOne
  • Get Started
  • Get a Demo
  • Product Tour
  • Why SentinelOne
  • Pricing & Packaging
  • FAQ
  • Contact
  • Contact Us
  • Customer Support
  • SentinelOne Status
  • Language
  • English
  • Platform
  • Singularity Platform
  • Singularity Endpoint
  • Singularity Cloud
  • Singularity AI-SIEM
  • Singularity Identity
  • Singularity Marketplace
  • Purple AI
  • Services
  • Wayfinder TDR
  • SentinelOne GO
  • Technical Account Management
  • Support Services
  • Verticals
  • Energy
  • Federal Government
  • Finance
  • Healthcare
  • Higher Education
  • K-12 Education
  • Manufacturing
  • Retail
  • State and Local Government
  • Cybersecurity for SMB
  • Resources
  • Blog
  • Labs
  • Case Studies
  • Videos
  • Product Tours
  • Events
  • Cybersecurity 101
  • eBooks
  • Webinars
  • Whitepapers
  • Press
  • News
  • Ransomware Anthology
  • Company
  • About Us
  • Our Customers
  • Careers
  • Partners
  • Legal & Compliance
  • Security & Compliance
  • Investor Relations
  • S Foundation
  • S Ventures

©2026 SentinelOne, All Rights Reserved.

Privacy Notice Terms of Use