** Warning: High-Risk Exploit of ConnectWise Vulnerability Poses Harm, Researchers Claim

Researchers warn high-risk ConnectWise flaw under attack is ’embarrassingly easy’ to exploit “I can’t sugarcoat it — this shit is bad," said Huntress' CEOSecurity experts are warning that a high-risk vulnerability in a widely used remote access tool is “trivial and embarrassingly easy” to exploit, as the software’s developer confirms malicious hackers are actively exploiting the flaw. The maximum severity-rated vulnerability affects ConnectWise ScreenConnect (formerly ConnectWise Control), a popular remote access software that allows managed IT providers and technicians to provide real-time remote technical support on customer systems. Cybersecurity company Huntress on Wednesday published an analysis of the actively exploited ConnectWise vulnerability. ConnectWise also released a fix for a separate vulnerability affecting its remote desktop software. The U.S. agencies also observed hackers abusing remote access software from AnyDesk, which was earlier this month forced to reset passwords and revoke certificates after finding evidence of compromised production systems.

Security researchers are sounding the alarm about a high-risk vulnerability present in a commonly used remote access tool. Experts warn that exploiting this flaw is “trivial and embarrassingly easy,” while the developer of the software confirms that it is currently under attack from malicious hackers.

The vulnerability in question affects ConnectWise ScreenConnect, a popular remote access software frequently used by IT providers and technicians for real-time technical support on customer systems. It is considered a maximum severity vulnerability due to its potential to allow attackers to bypass authentication and gain access to sensitive data or deploy harmful code.

The flaw was initially reported to ConnectWise on February 13 and publicly disclosed in a security advisory on February 19. At first, the company stated that there was no evidence of active exploitation, but a recent update confirmed that several compromised accounts have been identified and investigated by their incident response team.

ConnectWise has also shared three IP addresses reportedly used by threat actors. When questioned about the number of affected customers, a spokesperson declined to disclose the specific figure but noted that 80% of customer environments are cloud-based and have already been automatically patched within 48 hours.

However, there are still concerns about the potential impact of this vulnerability. When asked about data exfiltration, the spokesperson stated that no incidents have been reported, but did not mention whether ConnectWise has the means to detect if data was accessed.

According to the ConnectWise website, their remote access technology is used by over a million small to medium-sized businesses. This makes the flaw a cause for serious concern.

Cybersecurity company Huntress has also published an analysis of the actively exploited vulnerability, with their security researcher John Hammond telling TechCrunch that they are aware of current and active exploitation. They have observed signs of threat actors moving beyond initial exploitation and implementing more targeted post-exploitation and persistence methods.

Huntress CEO Kyle Hanslovan stated that their customer data reveals over 1,600 vulnerable servers, adding that “this shit is bad.” They estimate that there are still upwards of 8,800 ConnectWise servers that remain vulnerable and could potentially be targeted for exploitation.

Hanslovan also highlights the widespread usage of the software and the access granted by this vulnerability as a warning sign for a potential “ransomware free-for-all.” It is crucial for ConnectWise users to apply the patch immediately to avoid falling victim to such attacks.

In addition to releasing a patch for the actively exploited vulnerability, ConnectWise has also addressed a separate flaw affecting their remote desktop software. They have not observed any evidence of exploitation for this vulnerability.

Earlier this year, the U.S. government agencies CISA and the National Security Agency issued a warning about a “widespread cyber campaign” targeting federal civilian executive branch agencies. The agencies noted the use of legitimate remote monitoring and management software, including ConnectWise SecureConnect, as one of the tactics used by the attackers.

AnyDesk, another remote access software, was also subject to hacking attempts and was forced to reset passwords and revoke certificates after discovering evidence of compromised production systems.

When contacted for comment, CISA executive assistant director for cybersecurity, Eric Goldstein, stated that they are aware of the reported vulnerability and are working to determine any potential exploitation to provide necessary guidance and assistance.

If you are a ConnectWise user and have been affected by this vulnerability, you can contact TechCrunch reporter Carly Page securely on Signal at +441536 853968 or by email at carly.page@techcrunch.com. You can also reach out to TechCrunch via SecureDrop.

Avatar photo
Max Chen

Max Chen is an AI expert and journalist with a focus on the ethical and societal implications of emerging technologies. He has a background in computer science and is known for his clear and concise writing on complex technical topics. He has also written extensively on the potential risks and benefits of AI, and is a frequent speaker on the subject at industry conferences and events.

Articles: 865

Leave a Reply

Your email address will not be published. Required fields are marked *