Cyber security news for all

More

    Norwegian Organizations Hit by Persistent Attacks Exploiting Ivanti EPMM Security Hole

    Norwegian institutions, including government networks, have been the target of ongoing attacks that have exploited a critical vulnerability in Ivanti Endpoint Manager Mobile (EPMM) as a zero-day since April 2023, at the very least.

    This revelation is part of a joint advisory issued on Tuesday by the Cybersecurity and Infrastructure Security Agency (CISA) and the Norwegian National Cyber Security Centre (NCSC-NO). The identity or origin of the threatening entity remains undefined.

    “The threat actors exploited CVE-2023-35078 from April 2023 onward,” the authorities noted. “The attackers exploited compromised small office/home office (SOHO) routers, including ASUS routers, as a proxy to target infrastructures.”

    CVE-2023-35078 is a critical vulnerability that grants threat actors access to personally identifiable information (PII) and allows them to make configuration changes on the compromised systems. This can be combined with a second vulnerability, CVE-2023-35081, to trigger unintended effects on the targeted devices.

    Successful exploitation of these vulnerabilities enables adversaries with EPMM administrator rights to write arbitrary files, such as web shells, with the operating system privileges of the EPMM web application server.

    The attackers were also observed channeling traffic from the internet through Ivanti Sentry, an application gateway device that supports EPMM, to an Exchange server not directly accessible from the internet, although the specifics of how this was achieved remain unknown.

    Further investigations uncovered a malicious WAR file called “mi.war” on Ivanti Sentry, identified as a harmful Tomcat application that erases log entries based on a specific string – “Firefox/107.0” – located in a text file.

    “The threat actors used Linux and Windows user agents with Firefox/107.0 to communicate with EPMM,” the agencies mentioned. “Mobile device management (MDM) systems are lucrative targets for threat actors as they provide elevated access to thousands of mobile devices.”

    Palo Alto Networks Unit 42 reports that the majority of the 5,500 EPMM servers on the internet are located in Germany, followed by the U.S., the U.K., France, Switzerland, the Netherlands, Hong Kong, Austria, China, and Sweden.”

    Recent Articles

    Related Stories

    Leave A Reply

    Please enter your comment!
    Please enter your name here

    Stay on op - Ge the daily news in your inbox

    [tdn_block_newsletter_subscribe input_placeholder="Email address" btn_text="Subscribe" tds_newsletter2-image="730" tds_newsletter2-image_bg_color="#c3ecff" tds_newsletter3-input_bar_display="" tds_newsletter4-image="731" tds_newsletter4-image_bg_color="#fffbcf" tds_newsletter4-btn_bg_color="#f3b700" tds_newsletter4-check_accent="#f3b700" tds_newsletter5-tdicon="tdc-font-fa tdc-font-fa-envelope-o" tds_newsletter5-btn_bg_color="#000000" tds_newsletter5-btn_bg_color_hover="#4db2ec" tds_newsletter5-check_accent="#000000" tds_newsletter6-input_bar_display="row" tds_newsletter6-btn_bg_color="#da1414" tds_newsletter6-check_accent="#da1414" tds_newsletter7-image="732" tds_newsletter7-btn_bg_color="#1c69ad" tds_newsletter7-check_accent="#1c69ad" tds_newsletter7-f_title_font_size="20" tds_newsletter7-f_title_font_line_height="28px" tds_newsletter8-input_bar_display="row" tds_newsletter8-btn_bg_color="#00649e" tds_newsletter8-btn_bg_color_hover="#21709e" tds_newsletter8-check_accent="#00649e" embedded_form_code="YWN0aW9uJTNEJTIybGlzdC1tYW5hZ2UuY29tJTJGc3Vic2NyaWJlJTIy" tds_newsletter="tds_newsletter1" tds_newsletter3-all_border_width="2" tds_newsletter3-all_border_color="#e6e6e6" tdc_css="eyJhbGwiOnsibWFyZ2luLWJvdHRvbSI6IjAiLCJib3JkZXItY29sb3IiOiIjZTZlNmU2IiwiZGlzcGxheSI6IiJ9fQ==" tds_newsletter1-btn_bg_color="#0d42a2" tds_newsletter1-f_btn_font_family="406" tds_newsletter1-f_btn_font_transform="uppercase" tds_newsletter1-f_btn_font_weight="800" tds_newsletter1-f_btn_font_spacing="1" tds_newsletter1-f_input_font_line_height="eyJhbGwiOiIzIiwicG9ydHJhaXQiOiIyLjYiLCJsYW5kc2NhcGUiOiIyLjgifQ==" tds_newsletter1-f_input_font_family="406" tds_newsletter1-f_input_font_size="eyJhbGwiOiIxMyIsImxhbmRzY2FwZSI6IjEyIiwicG9ydHJhaXQiOiIxMSIsInBob25lIjoiMTMifQ==" tds_newsletter1-input_bg_color="#fcfcfc" tds_newsletter1-input_border_size="0" tds_newsletter1-f_btn_font_size="eyJsYW5kc2NhcGUiOiIxMiIsInBvcnRyYWl0IjoiMTEiLCJhbGwiOiIxMyJ9" content_align_horizontal="content-horiz-center"]