Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Ivanti Patches Critical Vulnerabilities in Standalone Sentry, Neurons for ITSM

Ivanti has released patches for two critical-severity vulnerabilities leading to arbitrary command execution.

Ivanti zero-day

IT software company Ivanti on Wednesday announced patches for two critical-severity vulnerabilities in Standalone Sentry and Neurons for ITSM that could lead to command execution.

Tracked as CVE-2023-41724 (CVSS score of 9.6) and described as a remote code execution issue, the Standalone Sentry bug allows unauthenticated attackers to execute arbitrary commands.

“An unauthenticated threat actor can execute arbitrary commands on the underlying operating system of the appliance within the same physical or logical network,” Ivanti notes in its advisory.

The issue affects all supported iterations of Standalone Sentry (versions 9.17.0, 9.18.0, and 9.19.0). Older releases are also at risk and users should upgrade to a supported version, Ivanti says.

The Ivanti Neurons for ITSM vulnerability is tracked as CVE-2023-46808 (CVSS score of 9.9) and described as a file write issue that can be exploited remotely.

“An authenticated remote user can perform file writes to the ITSM server. Successful exploitation can be used to write files to sensitive directories which may allow attackers execution of commands in the context of a web application’s user,” Ivanti explains in its advisory.

Affected supported versions of Ivanti Neurons for ITSM include 2023.3, 2023.2 and 2023.1. Users of unsupported iterations are advised to upgrade to a supported release. According to Ivanti, all Ivanti Neurons for ITSM cloud landscapes have been patched against the flaw.

Standalone Sentry and Ivanti Neurons for ITSM users can download the available patches via their respective download portals.

Advertisement. Scroll to continue reading.

Both vulnerabilities were identified towards the end of 2023 but, because neither is actively exploited, Ivanti did not want to disclose them until a fix was available, “so that customers have the tools they need to protect their environment,” the company says.

Ivanti customers are encouraged to apply the available patches as soon as possible, as vulnerabilities in the company’s products are often targeted in attacks.

Related: Governments Urge Organizations to Hunt for Ivanti VPN Attacks

Related: Ivanti Vulnerability Exploited to Deliver New ‘DSLog’ Backdoor

Related: Exploitation of Another Ivanti VPN Vulnerability Observed

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.