High-risk ConnectWise Automate vulnerability fixed, admins urged to patch ASAP

ConnectWise has fixed a vulnerability in ConnectWise Automate, a popular remote monitoring and management tool, which could allow attackers to compromise confidential data or other processing resources.

ConnectWise Automate vulnerability

The severity of the vulnerability is merely “important”, as its exploitation requires additional access and/or privilege, but ConnectWise recommends administrators of on-premise instances to patch as soon as possible.

The company did not actually say that the vulnerability is being exploited in the wild, but categorizes the priority with which it should be fixes as “High,” meaning that it’s a flaw that is either being targeted or has a higher risk of being targeted by exploits in the wild.

About the vulnerability

ConnectWise Automate is a software suite used by managed services providers (MSPs) and IT solution providers to remotely monitor and manage customers’ servers and workstations.

The company has apparently shared additional information about the vulnerability, but acces to it is limited to those that have a ConnectWise account. The only thing the rest of us can glean from the security bulletin is that the vulnerability stems from improper access control, and does not affect the Automate remote agents installed on the managed assets.

“While Automate remote agent updates are recommended, an update to the remote agent is not a requirement to remediate this vulnerability,” the company noted.

The vulnerability affects ConnectWise Automate versions 2022.8 and earlier, and admins should upgrade to apply the 2022.9 patch, which is also only accessible to individuals with an account.

Vulnerabilities affecting the solution have been known to be exploited in the past, though in that case the flaw allowed remote attackers to execute commands and/or modifications within an individual Automate instance, and deliver ransomware.

Don't miss