Malicious code vulnerability threatens Ivanti Endpoint Manager

If the conditions are right, attacks on Ivanti Endpoint Manager are possible. A security patch provides a remedy.

Save to Pocket listen Print view
Update

(Image: Shutterstock)

1 min. read
This article was originally published in German and has been automatically translated.

Ivanti warns that Endpoint Manager (EPM) is vulnerable. No attacks are currently reported to be taking place. Nevertheless, admins should secure their systems quickly. Admins use EPM for endpoint management.

In a post, the developers write that EPM 2024 flat is affected by the vulnerability (CVE-2024-37381"high"). It is unclear whether other versions are also at risk. Later on, they write that the security problem will be solved in future EPM releases.

However, attacks are only possible if an attacker is already authenticated in the same network as the victim. If this is the case, malicious code can reach computers in the course of an SQL injection attack.

A hot patch in the form of two DLL files is currently available to secure systems. Admins must use these to replace the vulnerable program libraries. The developers explain what needs to be observed in a warning message.

(des)