CRITICAL: Ivanti Patches Two Actively Exploited RCE Zero-Days in EPMM

Ivanti Issues Emergency Patches for Two Critical, Actively Exploited RCE Vulnerabilities in Endpoint Manager Mobile (EPMM)

CRITICAL
January 30, 2026
5m read
VulnerabilityPatch ManagementCyberattack

Related Entities

Products & Tech

Ivanti Endpoint Manager Mobile (EPMM)MobileIron Core

CVE Identifiers

CVE-2026-1281
CRITICAL
CVSS:9.8
CVE-2026-1340
CRITICAL
CVSS:9.8

Full Report

Executive Summary

Ivanti has disclosed two critical vulnerabilities, CVE-2026-1281 and CVE-2026-1340, in its Endpoint Manager Mobile (EPMM) product, formerly known as MobileIron Core. Both vulnerabilities have a CVSS score of 9.8, reflecting their extreme severity. Crucially, Ivanti and Singapore's Cyber Security Agency (CSA) have confirmed that these flaws are being actively exploited in the wild as zero-day attacks. Successful exploitation allows an unauthenticated remote attacker to execute arbitrary code on the EPMM appliance. This provides a direct pathway to compromise the central management point for an organization's mobile devices, potentially exposing vast amounts of sensitive corporate and personal data. Organizations using affected versions of EPMM are strongly advised to apply the provided patches immediately.


Vulnerability Details

  • CVE-2026-1281: A critical vulnerability that allows an unauthenticated remote attacker to execute arbitrary code. (CVSS 9.8)
  • CVE-2026-1340: A second critical vulnerability, also enabling unauthenticated remote code execution. (CVSS 9.8)

The technical specifics of the vulnerabilities have not been fully disclosed by Ivanti to prevent wider exploitation. However, their nature as unauthenticated RCE flaws means an attacker does not need any credentials or prior access to the target system. They can be exploited over the network, likely by sending a specially crafted request to an exposed API endpoint on the EPMM server. This type of vulnerability is highly sought after by threat actors as it provides a direct and often easy path to initial access.


Affected Systems

The vulnerabilities impact the following versions of Ivanti Endpoint Manager Mobile (EPMM):

  • 12.5.0.x
  • 12.6.0.x
  • 12.7.0.x
  • 12.5.1.0 (Specific build)
  • 12.6.1.0 (Specific build)

Organizations running any of these versions on their appliances are considered vulnerable and should take immediate action.


Exploitation Status

Both vulnerabilities are confirmed to be under active exploitation in the wild. This has been corroborated by both Ivanti and the Cyber Security Agency of Singapore. The designation of these flaws as zero-days indicates that attackers were exploiting them before patches were available. This elevates the urgency for patching to the highest level, as active, weaponized exploits are already in circulation. The exploitation likely falls under T1190 - Exploit Public-Facing Application.


Impact Assessment

The impact of exploiting these vulnerabilities is severe. An EPMM server is a highly privileged asset within an organization's infrastructure, as it manages, secures, and inventories the entire fleet of mobile devices (smartphones and tablets).

  • Complete System Compromise: An attacker can gain full control over the EPMM appliance, allowing them to execute code as the root or SYSTEM user.
  • Sensitive Data Exposure: EPMM servers store a wealth of sensitive information, including user credentials, device details, PII, corporate Wi-Fi configurations, and certificates. Attackers can exfiltrate this data for extortion or to facilitate further attacks.
  • Mobile Device Takeover: From the compromised EPMM server, an attacker could potentially push malicious applications, change security policies, or wipe corporate data from all enrolled mobile devices, causing massive disruption.
  • Lateral Movement: The EPMM appliance can serve as a powerful pivot point into the broader corporate network. Attackers can use the compromised server to scan for other vulnerable systems and expand their foothold.

Cyber Observables for Detection

While specific IOCs are not public, defenders should hunt for signs of exploitation on their EPMM appliances:

Type Value Description
log_source EPMM / MobileIron Core web server logs Monitor for unusual or malformed requests to web application endpoints, especially from unknown IP addresses.
process_name (Anomalous processes) Look for unexpected processes spawning from the main EPMM web service process (e.g., bash, sh, powershell.exe, cmd.exe).
network_traffic_pattern Outbound connections from EPMM EPMM appliances should generally not initiate outbound connections to arbitrary internet hosts. Monitor for any such connections, especially over common C2 channels (e.g., ports 443, 80, 53 to non-standard servers).
file_path /tmp/, /var/tmp/ Monitor for newly created executable files or web shells in temporary directories on the appliance.

Detection & Response

Given the active exploitation, rapid detection is critical.

  1. Log Analysis: Immediately review web server access logs on all EPMM appliances for any suspicious requests, particularly those resulting in 4xx or 5xx error codes that could indicate failed exploit attempts, or 200 OK responses for unexpected endpoints. Look for requests from untrusted IP addresses.
  2. Endpoint Detection and Response (EDR): If an EDR agent is deployed on the appliance, query for anomalous process execution chains. The core Java process for EPMM should not be spawning shells or network reconnaissance tools.
  3. Network Monitoring: Use network traffic analysis to identify any unusual outbound connections from the EPMM server. A compromised server will often 'call home' to an attacker-controlled C2 server.
  4. D3FEND Techniques: Employ Network Traffic Analysis (D3-NTA) to baseline normal traffic patterns from the EPMM appliance and alert on deviations. Use Process Analysis (D3-PA) to monitor for suspicious child processes spawned by the EPMM application services.

If a compromise is suspected, isolate the appliance from the network immediately and initiate incident response procedures.


Remediation Steps

Immediate patching is the only effective remediation.

  1. Apply Patches: Download and apply the appropriate RPM script patches provided by Ivanti for your specific version branch. This is the highest priority action.

    Important: Ivanti has noted that these are temporary hotfixes. They must be reapplied if the appliance is upgraded to a new minor version before the permanent fix is released.

  2. Restrict Access: As a compensating control, ensure the EPMM management interface is not exposed to the public internet. Access should be restricted to a limited set of trusted IP addresses, such as internal administrative networks or a secure VPN.
  3. Future Updates: Plan to upgrade to EPMM version 12.8.0.0 as soon as it is released, as this will contain the permanent fix for these vulnerabilities.
  4. Verification: After applying the patch, monitor logs to ensure the appliance is stable and that signs of attempted exploitation cease.
  5. D3FEND Countermeasures: This event underscores the importance of Software Update (D3-SU) as a fundamental defensive measure.

Timeline of Events

1
January 30, 2026
Ivanti and the CSA of Singapore release advisories about two critical, actively exploited vulnerabilities in EPMM.
2
January 30, 2026
This article was published

MITRE ATT&CK Mitigations

The primary mitigation is to apply the security patches provided by Ivanti immediately to prevent exploitation.

Restrict network access to the EPMM management interface to only trusted internal IP ranges, reducing the attack surface available to external threats.

Implement strict egress filtering to block unexpected outbound connections from the EPMM appliance, which can prevent C2 communication after a successful compromise.

Audit

M1047enterprise

Continuously monitor web and system logs on the appliance for signs of compromise, such as anomalous process execution or suspicious network connections.

D3FEND Defensive Countermeasures

The immediate and most critical action is to apply the RPM script patches provided by Ivanti. Given that these are actively exploited zero-day vulnerabilities, the patching process should be treated as an emergency change. Organizations must bypass standard, lengthy testing cycles and deploy the fix to all internet-facing EPMM appliances immediately, followed by internal ones. It is crucial to identify all affected instances of EPMM, including those in development or staging environments, as they can also serve as entry points. A robust asset inventory is a prerequisite for this. After patching, teams must verify successful application by checking the installed RPM versions. Furthermore, a plan must be established to deploy the permanent fix in EPMM version 12.8.0.0 as soon as it becomes available, as the current patches are temporary hotfixes.

As a critical compensating control, organizations must implement strict inbound traffic filtering for their EPMM appliances. The management interfaces for these systems should never be exposed directly to the public internet. Access should be restricted at the network edge (perimeter firewall or cloud security group) to a tightly controlled allowlist of IP addresses. This list should only include corporate VPN gateways and trusted internal administrative subnets. This action dramatically reduces the attack surface, making it impossible for a remote, unauthenticated attacker to reach the vulnerable endpoints. If business requirements necessitate broader access, consider placing the service behind a Web Application Firewall (WAF) with a specific ruleset designed to inspect and block malicious requests targeting Ivanti products, although this is a secondary defense compared to network-level access restriction.

Sources & References

Critical Vulnerabilities in Ivanti Endpoint Manager Mobile | Cyber Security Agency of Singapore
Cyber Security Agency of Singapore (csa.gov.sg) January 30, 2026
Ivanti warns of two EPMM flaws exploited in zero-day attacks
BleepingComputer (bleepingcomputer.com) January 30, 2026

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

Zero-DayRCERemote Code ExecutionMobileIronMDMActive ExploitKEV

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading