Wake-Up Call: What the ConnectWise Control Security Vulnerabilities Mean for MSPs

By | Managed Services News

Jan 28

The vulnerabilities highlight the gaps in security for MSPs using RMM tools, and the urgent need to patch systems.

Last week, multiple security flaws were found in ConnectWise Control, a remote control software product in the MSP software community, according to cybersecurity consulting firm Bishop Fox and validated by Huntress Labs. The software was found to contain eight security vulnerabilities that could give hackers the ability to create an “attack chain” that would allow cybercriminals to hijack an MSP’s systems and compromise their customers’ devices.

Individually, the vulnerabilities were not deemed not severe, according to Bishop Fox. Only one, a cross-site request forgery (CSRF) flaw, was flagged as critical. All together, however, the eight issues could have been combined to create an attack chain that, by its very definition, could have snowballed to the point where it compromised a ConnectWise Control server and, from there, any connected clients.

“An attacker that exploits the full attack chain can achieve unauthenticated remote code execution, resulting in compromise of the ConnectWise Control Server and ultimately the endpoint it has been installed on,” said Daniel Wood, the associate vice president of consulting for Bishop Fox. “This would provide full control over the vulnerable endpoint.”

This is undoubtedly the tip of the iceberg for MSPs using remote monitoring and management (RMM) tools. There is no question that hackers are increasingly targeting MSPs, and that they are targeting those who use RMM tools — a scary reality for those woefully behind the curve in terms of having plans in place to fix problems by patching their systems, or by requiring their software vendor to patch their systems if they’re cloud-provided.  

Jason Ingalls, founder and CEO of Ingalls Information Security, says there doesn’t seem to be the necessary sense of urgency with regard to handling security issues among MSPs. Ingalls, who has worked in Fortune 50 company breach response for over a decade and small-to-midsize business breaches (including MSP breaches) for the last five years, stresses the serious nature of these vulnerabilities, and the potential havoc they can wreak on businesses. 

Ingalls Infosec's Jason Ingalls

Ingalls Infosec’s Jason Ingalls

“These are very serious problems that must be addressed,” said Ingalls. “We’ve seen breaches that are devastating to the point where they will put organizations out of business. RMM essentially has the potential to hand cybercriminals the keys to the kingdom.”

Ingalls says that this is just the start, and that he expects the industry will see similar vulnerabilities crop up across the RMM marketplace. 

“MSPs need to look at this as a warning and a learning opportunity,” he adds. “Any software can have serious vulnerabilities. MSPs need mechanisms in place to be able to identify intrusions and respond to them, as well as a security process to cover them in the event of loss. This is a chance for MSPs, and vendors, to do the right thing. The ones that don’t are going to wind up costing themselves, and possibly their clients and their business.”

Juan Fernandez, vice president for managed IT services at ImageNet Consulting, echoes Ingalls, saying that MSP’s must take caution in this new era of attacks.

“First and foremost, MSP’s must implement security best practices within their own companies,” says Fernandez. “This includes internal and external security controls, making sure you take nothing for granted and audit controls from every angle, even from places you wouldn’t expect. It is critical that as IT service providers, we make sure we are working diligently to ensure our customers are protected even from ourselves.”

Bishop Fox indicated that it is also looking for potential security flaws in other remote monitoring and management tools for MSPs, meaning that if RMM tools are not architected or configured properly, MSPs can expose themselves and their customers to a “whole bunch of different security concerns.”

Of course, any technology that makes it easier for organizations to share/manage resources inherently carries with it …

About the Author

>