A critical security vulnerability has been identified in the Progress Software MOVEit Transfer platform, posing significant risks to its users. This flaw, designated as CVE-2024-5806, has a high CVSS score of 9.1 and pertains to an authentication bypass issue. Shortly after the details surrounding this vulnerability emerged, attempts to exploit it were reported in the wild.
The specific versions of MOVEit Transfer affected by this vulnerability include releases from 2023.0.0 up to, but not including, 2023.0.11, versions from 2023.1.0 up to 2023.1.6, and those from 2024.0.0 before 2024.0.2. According to an advisory from Progress Software, improper authentication within MOVEit Transfer’s SFTP module enables attackers to bypass authentication mechanisms, potentially allowing unauthorized access to sensitive information.
In a related development, Progress Software announced another vulnerability—CVE-2024-5805—related to MOVEit Gateway, which shares a similar CVSS score. Exploiting these flaws could empower malicious actors to gain unauthorized access to both MOVEit Transfer and MOVEit Gateway systems, raising serious security concerns. Technical insights from watchTowr Labs have indicated that the CVE-2024-5806 vulnerability may be manipulated to impersonate any user within the server environment, increasing the severity of this security risk.
The implications of this vulnerability are far-reaching, particularly due to its potential to allow attacker maneuvers like initial access, as articulated in the MITRE ATT&CK framework. Specifically, adversaries may employ techniques linked to privilege escalation or lateral movement once initial access is gained. Moreover, security researchers have noted that while the impersonation risk is specific to MOVEit, a secondary vulnerability present affects a broader group of applications using the IPWorks SSH library, emphasizing the widespread impact of this flaw.
Progress Software has recommended that users take immediate steps to mitigate risks, including blocking public inbound Remote Desktop Protocol (RDP) access to their MOVEit Transfer servers and restricting outbound connections only to trusted endpoints. Rapid7’s analysis further reveals that certain conditions must be met for exploitation—namely, attacker knowledge of a valid username, remote authentication capability of the target account, and public accessibility of the SFTP service.
Censys data indicates approximately 2,700 MOVEit Transfer instances are currently online, predominantly located in countries such as the United States, United Kingdom, Germany, and France, thus highlighting the extensive range of this vulnerability’s potential targets.
The issues faced by MOVEit Transfer and Gateway are reminiscent of previous incidents, including the notorious exploitation of vulnerabilities in these systems by Cl0p ransomware attacks last year. This has amplified the urgency for users to promptly update to the latest software versions. Moreover, reports concerning various security flaws targeting U.S. government systems have underscored a trend where threat actors exploit existing vulnerabilities for unauthorized access.
In a recent statement, Progress Software reassured customers that, to date, it has no evidence indicating active exploitation of these vulnerabilities. The company also conveyed that it has implemented necessary fixes and is actively notifying impacted customers regarding the situation. Accordingly, the security landscape remains vigilant as businesses endeavor to safeguard their systems against evolving threats.