Wednesday, September 11, 2024

Ivanti Patches Critical Vulnerabilities in Endpoint Manager and Workspace Control

Ivanti has released software updates to address a significant number of security flaws impacting its Endpoint Manager (EPM) and other products, including several critical vulnerabilities that could lead to remote code execution. These vulnerabilities, if exploited, could potentially grant attackers unauthorized access to sensitive data and systems.

Endpoint Manager (EPM) Under Fire

The most concerning vulnerabilities affect EPM, a widely used software for managing and securing endpoints across an organization. Ten critical flaws have been patched, with the highest severity being CVE-2024-29847, which carries a CVSS score of 10.0. This vulnerability, classified as a deserialization of untrusted data flaw, allows remote, unauthenticated attackers to execute arbitrary code on vulnerable systems.

A further nine vulnerabilities (CVE-2024-32840, CVE-2024-32842, CVE-2024-32843, CVE-2024-32845, CVE-2024-32846, CVE-2024-32848, CVE-2024-34779, CVE-2024-34783, and CVE-2024-34785), all with a CVSS score of 9.1, are categorized as SQL injection vulnerabilities. These flaws require an authenticated attacker with administrator privileges to exploit, but once successful, can also lead to remote code execution.

The affected EPM versions are 2024 and 2022 SU5 and earlier. Ivanti has provided fixes in versions 2024 SU1 and 2022 SU6, respectively. While the company has not found evidence of these vulnerabilities being exploited in the wild, the potential risk remains high. Users are strongly urged to update their EPM installations to the latest versions as soon as possible to mitigate the threat.

Beyond EPM: Vulnerabilities in Workspace Control and Cloud Service Appliance

In addition to the EPM vulnerabilities, Ivanti's September update addresses seven high-severity flaws in Ivanti Workspace Control (IWC) and Ivanti Cloud Service Appliance (CSA). The specific details of these vulnerabilities have not been disclosed, but their severity highlights the importance of keeping all Ivanti products up-to-date.

A Spike in Vulnerability Discoveries

The recent influx of vulnerabilities in Ivanti products is a concerning trend. The company attributes this to improvements in its internal scanning, manual exploitation, and testing capabilities, as well as enhancements to its responsible disclosure process. These improvements have led to a more rapid detection and resolution of potential security issues.

This increased vulnerability discovery comes on the heels of extensive exploitation of several zero-day vulnerabilities in Ivanti appliances. These exploits were attributed to China-nexus cyber espionage groups targeting networks of interest. This underscores the importance of proactive security measures, including regular patching and vulnerability assessments, to stay ahead of attackers.

Zyxel NAS Devices Face Command Injection Risk

Meanwhile, Zyxel has addressed a critical command injection vulnerability (CVE-2024-6342, CVSS score: 9.8) affecting two of its network-attached storage (NAS) devices. This vulnerability allows unauthenticated attackers to execute operating system (OS) commands by sending a crafted HTTP POST request to the vulnerable device.

Affected devices include the NAS326 (V5.21(AAZF.18)C0 and earlier) and NAS542 (V5.21(ABAG.15)C0 and earlier). Zyxel has released fixes for both models: V5.21(AAZF.18)Hotfix-01 for the NAS326 and V5.21(ABAG.15)Hotfix-01 for the NAS542.

The Importance of Patching and Security Best Practices

The recent wave of vulnerabilities affecting Ivanti and Zyxel products highlights the ongoing threat of cyberattacks. Organizations need to prioritize security measures, including:

  • Regularly Patching Systems: Keeping software and operating systems up to date with the latest patches is crucial to address known vulnerabilities.

  • Implementing Strong Security Controls: This includes multi-factor authentication, access controls, and network segmentation.

  • Investing in Security Training: Educating employees about best practices for cybersecurity, such as recognizing phishing attempts and avoiding malicious links, is essential.

  • Conducting Regular Vulnerability Assessments: Regularly scanning systems for vulnerabilities and weaknesses helps to identify and address potential security risks.

By taking these proactive steps, organizations can significantly reduce their risk of falling victim to cyberattacks.

0 comments:

Post a Comment