ScreenConnect critical bug now under attack as exploit code emerges

ScreenConnect critical bug now under attack as exploit code emerges

February 21, 2024 at 12:19PM

ConnectWise recently disclosed two vulnerabilities in its ScreenConnect software, leading to immediate exploitation by attackers. CISA assigned CVE-2024-1708 and CVE-2024-1709 identifiers to these security issues. ConnectWise advised updating servers to version 23.9.8 to mitigate risk, highlighting compromises to multiple ScreenConnect accounts. Cybersecurity company Huntress emphasized the ease of exploiting these vulnerabilities.

Based on the meeting notes, here are the key takeaways:

1. ConnectWise disclosed two vulnerabilities for ScreenConnect, its remote desktop and access software.
2. CISA assigned CVE-2024-1708 and CVE-2024-1709 identifiers to the security issues, which were assessed as a maximum severity authentication bypass and a high-severity path traversal flaw.
3. ConnectWise urged admins to update on-premise servers to version 23.9.8 immediately to mitigate the risk and clarified that cloud or hosted instances have been secured.
4. Threat actors have compromised multiple ScreenConnect accounts, as confirmed by the company.
5. Cybersecurity company Huntress has warned that developing an exploit is a trivial task and has shared detailed analysis and indicators of compromise.
6. The vulnerabilities allow users to bypass authentication and access or manipulate sensitive files beyond the intended limits.
7. Admins who haven’t applied the security updates are strongly recommended to use the detections to check for unauthorized access.

These takeaways should provide a clear summary of the meeting notes. Let me know if there’s anything else I can assist you with.

Full Article