• caglararli@hotmail.com
  • 05386281520

Patch now! Ivanti Endpoint Manager Mobile Authentication vulnerability used in the wild

Çağlar Arlı      -    49 Views

Patch now! Ivanti Endpoint Manager Mobile Authentication vulnerability used in the wild

The Cybersecurity and Infrastructure Security Agency (CISA) added one new vulnerability to its Known Exploited Vulnerabilities Catalog affecting Ivanti Endpoint Manager Mobile, based on evidence of active exploitation. All Federal Civilian Executive Branch (FCEB) agencies must remediate this vulnerability by August 15, 2023 to protect their networks against active threats.

We urge everyone else to take this vulnerability seriously and to patch as soon as possible since the vulnerability was used in a cyberattack on the ICT platform which is relied upon by 12 Norwegian ministries.

The vulnerability exists in Ivanti Endpoint Manager Mobile (EPMM), formerly known as MobileIron Core, and impacts all supported versions as well as unsupported and end-of-life releases. Ivanti EPMM is a mobile management software engine that enables IT to set policies for mobile devices, applications, and content. The affected Norwegian ministries used it to manage mobile devices used by government employees and grant remote access to government systems and applications.

The Common Vulnerabilities and Exposures (CVE) database lists publicly disclosed computer security flaws. The CVE assigned to this vulnerability is:

CVE-2023-35078 (CVSS score 10 out of 10): Ivanti Endpoint Manager Mobile (EPMM), formerly MobileIron Core, allows remote attackers to obtain Personally Identifiable Information (PII), add an administrative account, and change the configuration because of an authentication bypass, as exploited in the wild.

Ivanti has made a patch available for supported version 11.4 releases 11.10, 11.9 and 11.8 and recommends that you immediately take action to ensure you are fully protected. Customers can find the detailed information and how to access and apply the remediations in Ivanti’s Knowledge Base article (login required).

The vulnerability was discovered in Norway as a result of an investigation into a cyberattack on the ICT platform used by 12 ministries. The Norwegian National Security Authority (NSM) and the Norwegian Government Security and Service Organization (DSS) found the vulnerability but chose not to disclose any details until a patch was available.

In a statement, Erik Hope, Director General of the Norwegian Government Security and Service Organisation (DSS) said:

“We have detected a previously unknown vulnerability in one of our suppliers’ software. This vulnerability has been exploited by an unknown third party. This vulnerability has now been fixed. It is still too early to say anything about who is behind the attack or the extent of the attack. Our investigations and the police investigations will provide more answers.”

On their site, Ivanti describes the vulnerability as an authentication bypass vulnerability in Ivanti EPMM that allows unauthorized users to access restricted functionality or resources of the application without proper authentication. According to Ivanti the vulnerability was used against “a very limited number of customers.”

According to Shodan scan posted by BleepingComputer, more than 2,900 MobileIron user portals are presently exposed online, out of which around three dozen are linked with US local and state government agencies.

Shodan scan of accessble ivanti instances

Image courtesy of BleepingComputer

It is strongly advised that all network admins apply the Ivanti Endpoint Manager Mobile (MobileIron) patches as soon as possible. If this is not possible at short notice or you are using an unsupported version, you should restrict access to the platform as much as possible.

We don’t just report on vulnerabilities—we identify them, and prioritize action.


Cybersecurity risks should never spread beyond a headline. Keep vulnerabilities in tow by using Malwarebytes Vulnerability and Patch Management.