Lucene search

K
thnThe Hacker NewsTHN:44F8EAE00D6C5B9284B62A6F115061B3
HistoryJul 25, 2023 - 3:51 a.m.

Ivanti Releases Urgent Patch for EPMM Zero-Day Vulnerability Under Active Exploitation

2023-07-2503:51:00
The Hacker News
thehackernews.com
38
ivanti
epmm
zero-day
vulnerability
patch
active exploitation
remote unauthenticated api access
cvss scale
cisa
pii
security updates
threat actor
government security and service organization
patch availability
kev catalog

0.968 High

EPSS

Percentile

99.7%

Ivanti is warning users to update their Endpoint Manager Mobile (EPMM) mobile device management software (formerly MobileIron Core) to the latest version that fixes an actively exploited zero-day vulnerability.

Dubbed CVE-2023-35078, the issue has been described as a remote unauthenticated API access vulnerability that impacts currently supported version 11.4 releases 11.10, 11.9, and 11.8 as well as older releases. It has the maximum severity rating of 10 on the CVSS scale.

β€œAn authentication bypass vulnerability in Ivanti EPMM allows unauthorized users to access restricted functionality or resources of the application without proper authentication,” the company said in a terse advisory.

β€œIf exploited, this vulnerability enables an unauthorized, remote (internet-facing) actor to potentially access users’ personally identifiable information and make limited changes to the server.”

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) said an adversary with access to the API paths could exploit them to obtain personally identifiable information (PII) such as names, phone numbers, and other mobile device details for users on a vulnerable system.

UPCOMING WEBINAR

[Shield Against Insider Threats: Master SaaS Security Posture Management

](<https://thn.news/I26t1VFD&gt;)

Worried about insider threats? We’ve got you covered! Join this webinar to explore practical strategies and the secrets of proactive security with SaaS Security Posture Management.

Join Today

β€œAn attacker can also make other configuration changes, including creating an EPMM administrative account that can make further changes to a vulnerable system,” CISA added.

The Utah-based IT software firm further said that it’s aware of active exploitation of the bug against a β€œvery limited number of customers” but did not disclose additional specifics about the nature of the attacks or the identity of the threat actor behind them.

That having said, the Norwegian National Security Authority (NSM) has since confirmed that the zero-day vulnerability was exploited by unknown threat actors to target the Government Security and Service Organization (DSS).

Patches for the issue have been made available in versions 11.8.1.1, 11.9.1.1, and 11.10.0.2, according to security researcher Kevin Beaumont.

Update

CISA has placed CVE-2023-35078 to its Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. Federal Civilian Executive Branch (FCEB) agencies are therefore required to apply the vendor-provided patches by August 15, 2023, to secure their networks against active threats.

Ivanti has not divulged the scale of the attacks, declining to say exactly how many users may have been impacted or whether it has observed any sign of data exfiltration as a result of the intrusions.

Found this article interesting? Follow us on Twitter ο‚™ and LinkedIn to read more exclusive content we post.

0.968 High

EPSS

Percentile

99.7%