CISA Adds Exploited Ivanti EPMM Vulnerabilities to KEV Catalog

CISA has added two critical Ivanti EPMM vulnerabilities, CVE-2024-29847 and CVE-2024-29848, to its KEV catalog due to active exploitation allowing remote code execution and unauthorized file writing. Ivanti patched them in May, mandating federal fixes by October 10. This highlights ongoing risks in Ivanti's software, urging robust vulnerability management.
CISA Adds Exploited Ivanti EPMM Vulnerabilities to KEV Catalog
Written by Ava Callegari

In the ever-evolving realm of cybersecurity threats, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) has once again sounded the alarm on vulnerabilities in Ivanti’s software ecosystem. According to a recent report from TechRadar, CISA has added two critical flaws in Ivanti’s Endpoint Manager Mobile (EPMM) to its Known Exploited Vulnerabilities (KEV) catalog, signaling active exploitation in the wild. These flaws, tracked as CVE-2024-29847 and CVE-2024-29848, allow attackers to execute arbitrary code remotely and write files without authentication, posing severe risks to organizations relying on Ivanti’s remote access and device management tools.

The vulnerabilities stem from deserialization issues and improper input validation in EPMM, formerly known as MobileIron Core. Ivanti, a Utah-based software firm specializing in IT management solutions, disclosed these bugs earlier this year and released patches in May. However, as TechRadar details, evidence of real-world abuse prompted CISA to mandate federal agencies to apply fixes by October 10, under Binding Operational Directive 22-01. This move underscores a pattern of Ivanti products becoming prime targets for sophisticated threat actors, including nation-state hackers.

Escalating Exploitation Patterns

Industry experts note that Ivanti’s tools, used by thousands of enterprises for secure remote access, have been repeatedly compromised. In one high-profile incident earlier this year, CISA itself admitted to a breach via Ivanti flaws, as reported by TechRadar, leading to the shutdown of two major systems. The latest KEV additions highlight how attackers chain these vulnerabilities: CVE-2024-29847 enables remote code execution, while CVE-2024-29848 facilitates file writes, potentially allowing persistent backdoors.

For insiders, the technical implications are profound. Attackers exploiting these could deploy malware like webshells or backdoors, as seen in analyses from The Hacker News, which described strains such as Slinger and an unnamed backdoor used in zero-day attacks. Ivanti’s history of zero-days—over a dozen disclosed in the past year—raises questions about supply chain security, especially for government and critical infrastructure sectors.

Mitigation Strategies and Broader Implications

To counter these threats, organizations must prioritize patching, but that’s only the start. Ivanti recommends integrity checks and factory resets for affected appliances, as outlined in their advisories. CISA’s involvement, including a Malware Analysis Report shared via SecurityWeek, provides detection signatures for the malware kits involved, aiding forensic teams in identifying compromises.

Beyond immediate fixes, this saga points to systemic issues in endpoint management software. As The Register reported, these flaws were exploited as zero-days before patches, likely by advanced persistent threats. For CISOs and IT leaders, the takeaway is clear: robust vulnerability management programs, including rapid patching cycles and network segmentation, are essential to thwart such exploits.

Looking Ahead: Vendor Accountability and Resilience

Ivanti has faced scrutiny, with multiple critical patches issued this year alone, including for Connect Secure and Cloud Service Appliance, as covered in various TechRadar updates. The company’s response has improved, but repeated incidents erode trust. Regulators like CISA are pushing for faster disclosures and mitigations, potentially influencing future software liability standards.

Ultimately, these events remind industry insiders that no vendor is immune. By integrating threat intelligence from sources like CISA’s KEV catalog and staying vigilant, organizations can better fortify their defenses against an increasingly aggressive cyber threat environment. As attacks grow more sophisticated, proactive measures will define resilience in this high-stakes domain.

Subscribe for Updates

EnterpriseSecurity Newsletter

News, updates and trends in enterprise-level IT security.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us