Ivanti Warns of Second Zero-Day Vulnerability in EPMM Product, Limited Attacks Reported

Ivanti, a leading provider of IT management and security software, has alerted its customers about the discovery of a second zero-day vulnerability in its popular Endpoint Manager Mobile (EPMM) product. This critical flaw has already been exploited in targeted attacks, raising concerns about the security of organizations using the software.

Norwegian Government Cyberattack

The seriousness of this vulnerability was recently highlighted when Norwegian authorities revealed that a cyberattack had targeted several government ministries. This attack involved the exploitation of CVE-2023-35078, one of the zero-day vulnerabilities in Ivanti EPMM. This flaw allowed the attackers, who were unauthenticated, to gain access to sensitive information and make unauthorized changes to affected servers. The incident serves as a stark reminder of the potential consequences of such vulnerabilities.

Discovery of Another Vulnerability

Further investigation conducted by the cybersecurity firm Mnemonic led to the discovery of another high-severity flaw within Ivanti EPMM. This vulnerability, designated as CVE-2023-35081, enables an attacker with administrator privileges to remotely write arbitrary files to the server. The implications of this vulnerability are significant, as it allows attackers to execute operating system (OS) commands on the appliance using the tomcat user.

Issuance of Advisory and Alert

In response to these vulnerabilities, Ivanti has recently published an advisory, while the Cybersecurity and Infrastructure Security Agency (CISA) has issued an alert to organizations. The purpose of these communications is to inform users about the risks associated with these zero-day vulnerabilities and to encourage them to take immediate action to mitigate the threat.

EPMM and Its Functionality

EPMM, formerly known as MobileIron Core, is a mobile management software engine widely used by IT teams to set policies for mobile devices, applications, and content. Its popularity stems from its ability to provide comprehensive management and security solutions for organizations’ mobile assets.

Combination of Vulnerabilities

Ivanti has highlighted that CVE-2023-35081 can be exploited in conjunction with CVE-2023-35078. The combination of these vulnerabilities allows attackers to bypass administrator authentication and access control list (ACL) restrictions, escalating the potential damage that can be inflicted.

Consequences of Successful Exploitation

Exploiting these vulnerabilities grants malicious actors the ability to write malicious files to the appliance. Ultimately, this allows them to execute OS commands on the appliance using the tomcat user’s privileges. The extent of the damage that can be done depends on the intentions and capabilities of the attacker. It is imperative that organizations take immediate steps to address these vulnerabilities to safeguard their data and systems.

Limited Impact and Increased Vulnerability

While the vulnerabilities have currently only been exploited in limited attacks, it is important to highlight that the number of potential victims could increase. This is due to the existence of thousands of potentially vulnerable internet-exposed systems. Additionally, the availability of proof-of-concept (PoC) code for CVE-2023-35078 further raises concerns about the increased exploitation of these vulnerabilities.

Other Ivanti Product Flaws

It is worth noting that the CISA’s Known Exploited Vulnerabilities Catalog currently lists ten Ivanti product flaws; however, it does not include the latest zero-day vulnerability discovered in EPMM. This serves as a reminder that organizations should remain vigilant about the security of their software and regularly update and patch their systems to mitigate potential risks.

With the discovery of a second zero-day vulnerability in its EPMM product, Ivanti has alerted its customers to the urgent need to address these security flaws. Organizations utilizing Ivanti EPMM should promptly assess their systems and apply the necessary patches or updates to mitigate the risks associated with these vulnerabilities. In an ever-evolving threat landscape, it is crucial for businesses to prioritize cybersecurity and ensure the protection of their critical assets.

Explore more