CISA issues warning about another Ivanti flaw under active attack

Date:

Share post:


Hackers are exploiting yet another vulnerability in one of Ivanti’s widely used enterprise products, the U.S. government’s cybersecurity agency CISA warned in a fresh alert this week.

The remote code execution flaw in Ivanti Endpoint Manager (EPM), a tool that helps organizations manage and secure their fleets of employee devices, was first disclosed by Trend Micro’s Zero Day Initiative in April and patched by Ivanti the following month. 

The bug allows an unauthenticated attacker to remotely run malicious code on an affected Ivanti customer’s server.

Now, CISA says hackers are actively exploiting this vulnerability — tracked as CVE-2024-29824 — to hack into unpatched systems, according to its advisory on Wednesday, citing evidence of active exploitation. CISA’s advisory requires that all federal civilian agencies update vulnerable systems by October 23 to defend against exploitation.

“These types of vulnerabilities are frequent attack vectors for malicious cyber actors and pose significant risks to the federal enterprise,” CISA said.

Ivanti, the U.S.-based IT software company with over 40,000 corporate customers — including much of the Fortune 100, confirmed in an update to its May security advisory this week that the vulnerability was actively used to target a “limited number” of Ivanti customers.

Ivanti hasn’t said how many of its customers were compromised, and an Ivanti spokesperson did not provide comment when contacted by TechCrunch. The company has yet to say if it was aware of any customer data exfiltration due to the compromises. 

Ivanti is no stranger to hackers abusing vulnerabilities in its software. Earlier this year, the company confirmed that hackers were mass-exploiting vulnerabilities in Connect Secure, its remote access VPN solution used by thousands of corporations and large organizations worldwide.

This disclosure came just weeks after Ivanti confirmed the exploitation of two earlier zero-day flaws in Connect Secure. Security researchers linked the attacks to China-backed hackers who had been using the vulnerabilities to break into customer networks and steal information.



Source link

Lisa Holden
Lisa Holden
Lisa Holden is a news writer for LinkDaddy News. She writes health, sport, tech, and more. Some of her favorite topics include the latest trends in fitness and wellness, the best ways to use technology to improve your life, and the latest developments in medical research.

Recent posts

Related articles

DOJ sentences pair for Apple repair scheme involving 6,000 knockoff iPhones

The U.S. Department of Justice Thursday announced that it has sentenced a pair of Chinese citizens residing...

OpenAI launches new ‘Canvas’ ChatGPT interface tailored to writing and coding projects

OpenAI introduced a new way to interact with ChatGPT on Thursday: an interface it calls “canvas.” The...

OpenAI also secured a massive credit line

In addition to OpenAI’s new $6.6 billion megaround of funding at a post-money valuation of $157 billion,...

FPV Ventures, Mill, and Bullish rise above the hype at TechCrunch Disrupt 2024

In a world where tech trends often create a frenzy of investments, the temptation to follow the...

Tesla’s Cybertruck racks up fifth recall in under a year

Tesla’s 2024 Cybertrucks have been on the road for less than a year and they’ve already been...

Spotify adds a new, automatically updating playlist for offline listening

Spotify introduced a new feature today called Offline Backup. This feature for premium users is essentially a...

Scammed and exploited, she built an AI-driven app for immigrants like her

Immigrants face an enormous number of challenges and difficulties. In particular, without a local base of family...

Google pilots blocking some sideloaded apps in India

As online frauds and scams continue to proliferate across India, Google has announced plans for a big...