Lucene search

K
thnThe Hacker NewsTHN:7C5A3632A7FF7DE8D3A7F32768A39AA8
HistoryJul 29, 2023 - 4:27 a.m.

Ivanti Warns of Another Endpoint Manager Mobile Vulnerability Under Active Attack

2023-07-2904:27:00
The Hacker News
thehackernews.com
37
ivanti
endpoint manager mobile
cve-2023-35081
security flaw
os command execution
exploit
vulnerability
authentication bypass
cyber attack
cisa alert
mnemonic
threat advisory
remote file write
api access

0.968 High

EPSS

Percentile

99.7%

Endpoint Manager Mobile Vulnerability

Ivanti has disclosed yet another security flaw impacting Endpoint Manager Mobile (EPMM), formerly known as MobileIron Core, that it said has been weaponized as part of an exploit chain by malicious actors in the wild.

The new vulnerability, tracked as CVE-2023-35081 (CVSS score: 7.8), impacts supported versions 11.10, 11.9, and 11.8, as well as those that are currently end-of-life (EoL).

β€œCVE-2023-35081 enables an authenticated administrator to perform arbitrary file writes to the EPMM server,” the company said in an advisory. β€œThis vulnerability can be used in conjunction with CVE-2023-35078, bypassing administrator authentication and ACLs restrictions (if applicable).”

Cybersecurity

A successful exploit could allow a threat actor to write arbitrary files on the appliance, thereby enabling the malicious party to execute OS commands on the appliance as the tomcat user.

β€œAs of now we are only aware of the same limited number of customers impacted by CVE-2023-35078 as being impacted by CVE-2023-35081,” the company added.

Cybersecurity firm Mnemonic, which discovered and reported the flaw, said it observed CVE-2023-35081 being used together with CVE-2023-35078 to write JSP and Java .class files to disk.

β€œThese files were loaded into a running Apache Tomcat instance and enabled an external actor to run malicious Java bytecode on the affected servers,” the company said.

It’s worth noting that CVE-2023-35078 is a critical remote unauthenticated API access vulnerability that permits remote attackers to obtain sensitive information, add an EPMM administrative account, and change the configuration because of an authentication bypass.

The security flaws have been exploited by unknown actors targeting Norwegian government entities, prompting the U.S. Cybersecurity and Infrastructure Security Agency (CISA) to release an alert urging users and organizations to apply the latest fixes.

Cybersecurity

The development also comes as the Google Project Zero team said 41 in-the-wild 0-days were detected and disclosed in 2022, down from 69 in 2021, noting that 17 of those are variants of previously public vulnerabilities.

β€œSimilar to the overall numbers, there was a 42% drop in the number of detected in-the-wild 0-days targeting browsers from 2021 to 2022, dropping from 26 to 15,” Google TAG researcher Maddie Stone said.

β€œWe assess this reflects browsers’ efforts to make exploitation more difficult overall as well as a shift in attacker behavior away from browsers towards zero-click exploits that target other components on the device.”

Found this article interesting? Follow us on Twitter ο‚™ and LinkedIn to read more exclusive content we post.

0.968 High

EPSS

Percentile

99.7%