Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Critical ConnectWise Vulnerability Affects Thousands of Internet-Exposed Servers

IT management software provider ConnectWise on Friday announced updates that patch a critical vulnerability which, according to cybersecurity professionals, exposes thousands of servers to attacks.

IT management software provider ConnectWise on Friday announced updates that patch a critical vulnerability which, according to cybersecurity professionals, exposes thousands of servers to attacks.

The flaw, described as “improper neutralization of special elements in output used by a downstream component”, affects the ConnectWise Recover backup and disaster recovery product (v2.9.7 and earlier), and the R1Soft server backup manager (v6.16.3 and earlier).

The issue is a critical remote code execution vulnerability. The vendor has assigned it a priority rating of 1, which indicates that the vulnerability is either being targeted by hackers or it’s at high risk of being exploited in the wild.

ConnectWise Recover users have been urged to update to version 2.9.9, while R1Soft users should update to version 6.16.4.

The vulnerability was discovered by researchers at MDR company Huntress. Its CEO, Kyle Hanslovan, said Huntress could release details as early as Monday, but noted that ConnectWise’s patch is still being validated.

Hanslovan said Huntress researchers showed how they could push ransomware to nearly 5,000 internet-exposed R1Soft servers, many of which are located in North America and Europe. Hanslovan also confirmed potential supply chain impact considering that many of the affected systems belong to cloud hosting providers and MSPs.

Internet-exposed servers possibly affected by critical ConnectWise vulnerability

Several members of the cybersecurity industry raised concerns about the existence of the vulnerability and the patch being announced on a Friday, which makes it more likely for affected servers to remain unpatched until Monday, leaving them exposed to potential attacks that could start over the weekend.

ConnectWise products have been known to be abused in ransomware attacks.

Advertisement. Scroll to continue reading.

UPDATE: Huntress has published a blog post detailing its findings. The company says it’s not aware of in-the-wild exploitation, but its researchers developed PoC exploits to show how the vulnerability can be leveraged to bypass authentication, gain arbitrary code execution, and push the LockBit ransomware to all downstream endpoints.

Related: Vulnerability in BackupBuddy Plugin Exploited to Hack WordPress Sites

Related: Vulnerability Management Fatigue Fueled by Non-Exploitable Bugs

Related: Critical Vulnerabilities Patched in Veeam Data Backup Solution

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.