Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

ConnectWise Confirms ScreenConnect Flaw Under Active Exploitation

Security experts describe exploitation of the CVSS 10/10 flaw as “trivial and embarrassingly easy.”

Less than 24 hours after shipping emergency patches for critical security defects in its ScreenConnect remote desktop access product, ConnectWise says hackers are already launching exploits to take over enterprise accounts.

“We received updates of compromised accounts that our incident response team have been able to investigate and confirm,” ConnectWise said in an updated advisory issued Wednesday.

The acknowledgement of in-the-wild exploitation comes as several security companies published proof-of-concept code to amplify the urgency for businesses to upgrade on-prem installations to ConnectWise ScreenConnect 23.9.8.

“The ‘exploit’ is trivial and embarrassingly easy,” according to technical documentation released by Huntress, a company in the managed security services business.

“Once you have administrative access to a compromised instance, it is trivial to create and upload a malicious ScreenConnect extension to gain Remote Code Execution (RCE). This is not a vulnerability, but a feature of ScreenConnect, which allows an administrator to create extensions that execute .Net code as SYSTEM on the ScreenConnect server,” Huntress warned.

Vulnerability management firm Rapid7 followed up with the addition of an unauthenticated RCE exploit module in the Metasploit pen-test tool and confirmed  that remote code execution is achieved by leveraging the vulnerability to create a new admin account, and then using these creds to upload an extension (i.e. a plugin) that hosts a payload. 

ConnectWise, a company that has seen its software featured in CISA’s Known Exploited Vulnerabilities (KEV) catalog, also published three IP addresses used by malicious actors to compromise ScreenConnect accounts and urged customers to hunt for signs of infections.

The company first flagged with an urgent advisory on Tuesday that cryptically described an “authentication bypass using an alternate path or channel” that carries the maximum CVSS severity score of 10/10.

Advertisement. Scroll to continue reading.

A second bug, documented as an improper limitation of a pathname to a restricted directory (“path traversal”) was also fixed and tagged with a CVSS severity score of 8.4/10.

Because of the severity and risk of exploitation, ConnectWise is urging enterprise admins to install the patches “as emergency changes” within days.

ConnectWise documented the issue in an advisory marked as “critical” because it addresses vulnerabilities “that could allow the ability to execute remote code or directly impact confidential data or critical systems.”

Affected versions include ScreenConnect 23.9.7 and prior versions and the company said it is most relevant on on-prem or self-hosted customers.  

Related: ConnectWise Rushes to Patch Critical ScreenConnect Vulnerabilities

Related: US Gov IssuesGuidance on Securing Remote Access Software

Related: Critical ConnectWise Vulnerability in Internet-Exposed Servers

Related: R1Soft Server Backup Manager Bug Exploited to Deploy Backdoor

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.