Ivanti Addresses High-Risk Vulnerabilities in EPM and Avalanche Solutions

, Ivanti Vulnerabilities

Cybersecurity has once again sprinted to the forefront of global attention. Ivanti, a significant player in the cyber defense arena, has just tackled a critical flaw threatening its Endpoint Manager solution. The gravity of this vulnerability cannot be overstated, coming in with a towering CVSS score of 9.6.

Promptly, Ivanti has dispatched security updates, acknowledging the susceptibility of both the EPM 2021 and EPM 2022 prior to SU5 versions. The stakes are high: an attacker only needs network access to exploit this SQL injection, potentially commandeering machines outfitted with the EPM agent. Worse still, in instances where the core server employs SQL express, the door is wide open for remote code execution on the core server itself.

But that’s only the tip of the iceberg. Ivanti has also recently rectified 21 security breaches within its Avalanche enterprise mobile device management solution. A staggering 13 of these are catastrophic, boasting a CVSS score of 9.8. These breaches were ripe for exploitation — from buffer overflows that go unchecked to memory corruption, each a prelude to potential denial-of-service or direct code execution attacks. While we’ve witnessed no exploitation to date, Ivanti’s history narrates a different tale. Official Norwegian networks have once fallen prey to state-backed cyber operatives, exploiting zero-day flaws in their systems.

Amid these revelations, Ivanti reasserts its commitment to cyber safety. The company has poured substantial resources into fortifying its solutions, always aiming to meet, if not surpass, paramount security standards. They understand the power of collaboration, frequently engaging with the security ecosystem to exchange crucial intelligence. Such commitment to cybersecurity hygiene reflects their deep appreciation for responsible disclosure from credible entities, ensuring their services remain a bulwark against cyber threats.

Embracing Zero Trust Security now seems less an option, more a necessity. With traditional firewalls and VPNs proving to be inadequate guardians against sophisticated cyber threats, advanced tools for detecting and blocking privilege escalation attempts become essential. It’s an ongoing battle that beckons for constant vigilance. Sharing knowledge lifts the fog on cybersecurity, and this is where a free daily newsletter can keep you informed and prepared.

For those keen on drilling deeper, Ivanti extends an olive branch of support. Their Security Advisories page and RSS feed offer a real-time lifeline for updates on patches and vulnerability fixes — an invaluable resource, especially for the IT communities looking to shield their environments from such looming cyber threats.

Beyond patches, there’s reassurance in support. Users can access assistance through Ivanti’s Success portal, ensuring they’re not navigating these treacherous waters alone. Each day renews the resolve against an ever-evolving array of cyber threats. But with diligent efforts and disciplined updates, cybersecurity can remain a manageable, though formidable, frontier.

If you enjoyed this article, please check out our other articles on CyberNow

January 5, 2024
Ivanti has released crucial security updates to counter high-risk vulnerabilities in EPM and Avalanche solutions, underscoring the importance of Zero Trust Security in the cyber defense sphere.