Security

Nominet probes network intrusion linked to Ivanti zero-day exploit

Unauthorized activity detected, but no backdoors found


UK domain registry Nominet is investigating a potential intrusion into its network related to the latest Ivanti zero-day exploits.

Nominet told customers via an email sent on January 8, which was seen by The Register: "We became aware of suspicious activity on our network late last week. The entry point was through third-party VPN software supplied by Ivanti that enables our people to access systems remotely."

Domain registration and management systems continue to operate as normal

"The unauthorized intrusion into our network exploited a zero-day vulnerability," the email added.

At present, Nominet said there is no evidence to suggest that its data has been stolen or leaked, nor have any backdoors or other forms of unauthorized access into its network been identified.

"Aided by external experts, our investigation continues, and we have put additional safeguards in place, including restricted access to our systems from VPN," it said.

"Domain registration and management systems continue to operate as normal."

The top-level domain registry looks after more than 11 million .uk domains and others such as .wales, .pharmacy, and .career. It previously delivered the UK National Cyber Security Centre's Protective Domain Name Service (PDNS) before that contract was awarded to Cloudflare in April last year.

Nominet said its ongoing investigations have now been communicated to customers, members, and the relevant authorities, including the NCSC.

"We will update you when our investigation concludes, or as necessary," it told customers via the email.

All signs point to Nominet being the first organization to be publicly identified as a victim of the ongoing exploitation of CVE-2025-0282, the zero-day vulnerability affecting Ivanti Connect Secure, Policy Secure, and Neurons for ZTA gateways.

Ivanti and Mandiant, the threat intel giant drafted in to help manage the analysis of the issues, jointly disclosed the vulnerability on Wednesday. The pair noted that attacks using the vulnerability had been observed as far back as December but neither specified any victims nor the sectors they were in.

The revelation comes almost exactly a year after a similar zero-day hit the same Ivanti products in January 2024

The company's investigators linked the latest exploits to the activity cluster they track as UNC5337, a group with known ties to UNC5221, the culprits behind last year's attacks. Security outfit Volexity previously said that UNC5221 appears to have a China nexus, but Mandiant said there wasn't enough data to confirm attribution.

The information being communicated from Mandiant's investigation is that successful exploits lead to the deployment of previously known malware families (Spawn), as well as novel strains never seen before, now tracked as Dryhook and Phasejam.

Mandiant warned: "Defenders should be prepared for widespread, opportunistic exploitation, likely targeting credentials and the deployment of web shells to provide future access."

Ivanti released patches for vulnerable Connect Secure versions at the time of the zero-day disclosure, but Policy Secure and Neurons for ZTA Gateways, both of which are also affected by the two new vulnerabilities, will have to wait until January 21 for their fixes.

The vendor came under fire last year for stalling on patch development, leaving customers without a fix for weeks, supplying only a mitigation that wasn't totally effective in all cases. 

The zero-day exploitation was thought to have affected thousands of organizations in 2024, including Fortune 500 companies.

"Ivanti has made available patches to address this vulnerability which we are implementing," said Nominet. "Those also using Ivanti's VPN services are encouraged to patch their software immediately." ®

Send us news
6 Comments

Zero-day exploits plague Ivanti Connect Secure appliances for second year running

Factory resets and apply patches is the advice amid fortnight delay for other appliances

Cryptojacking, backdoors abound as fiends abuse Aviatrix Controller bug

This is what happens when you publish PoCs immediately, hm?

MediaTek rings in the new year with a parade of chipset vulns

Manufacturers should have had ample time to apply the fixes

I tried hard, but didn't fix all of cybersecurity, admits outgoing US National Cyber Director

In colossal surprise, ONCD boss Harry Coker says more work is needed

Miscreants 'mass exploited' Fortinet firewalls, 'highly probable' zero-day used

Ransomware 'not off the table,' Arctic Wolf threat hunter tells El Reg

DEF CON's hacker-in-chief faces fortune in medical bills after paralyzing neck injury

Marc Rogers is 'lucky to be alive'

Datacus extractus: Harry Potter publisher breached without resorting to magic

PLUS: Allstate sued for allegedly tracking drivers; Dutch DDoS; More fake jobs from Pyongyang; and more

Six vulnerabilities in ubiquitous rsync tool announced and fixed in a day

Turns out tool does both file transfers and security fixes fast

Infoseccer: Private security biz let guard down, exposed 120K+ files

Assist Security’s client list includes fashion icons, critical infrastructure orgs

Snyk appears to deploy 'malicious' packages targeting Cursor for unknown reason

Packages removed, vendor said to have apologized to AI code editor as onlookers say it could have been a test

Europe coughs up €400 to punter after breaking its own GDPR data protection rules

PLUS: Data broker leak reveals extent of info trading; Hot new ransomware gang might be all AI, no bark; and more

Drug addiction treatment service admits attackers stole sensitive patient data

Details of afflictions and care plastered online