Vulnerability in several Cleo products could allow remote code execution


MS-ISAC NOTICE NUMBER:

2024-139

ISSUE DATE(S):

12/12/2024

PREVIEW:

A vulnerability has been discovered in several Cleo products that could allow remote code execution. Cleos LexiCom, VLTransfer and Harmony are commonly used software to manage file transfers. Successful exploitation of this vulnerability could allow remote code execution within the context of the system. Depending on the privileges associated with the system, an attacker could then install programs; view, modify or delete data. Users whose accounts are configured to have fewer user rights on the system might be less affected than those who operate with administrative user rights.

THREAT INTELLIGENCE:

Huntress has directly observed evidence of malicious actors exploiting this software and carrying out post-exploitation activities. This vulnerability is actively exploited in the wild and fully patched systems running version 5.8.0.21 are still exploitable.

SYSTEMS AFFECTED:

  • Cleo Harmony versions prior to and including 5.8.0.21
  • Cleo VLTrader versions prior to and including 5.8.0.21
  • Cleo LexiCom versions prior to and including 5.8.0.21

RISK:

Government:

Large and medium government entitiesHIGH

Small governmentMEDIUM

Companies:

Large and medium business entitiesHIGH

Small business entitiesMEDIUM

TECHNICAL SUMMARY:

A vulnerability was discovered in Cleos LexiCom, VLTransfer and Harmony software, commonly used to manage file transfers that could enable remote code execution. The details of this vulnerability are as follows:

Tactical: Initial access (TA0001):

Technical: Operate a public application (T1190):

  • An unrestricted file upload and download vulnerability on Cleo products could lead to remote code execution. This vulnerability is actively exploited in the wild and fully patched systems running version 5.8.0.21 are still exploitable. We strongly recommend that you move all Internet-exposed Cleo systems behind a firewall until a new patch is released. (CVE-2024-50623)

Successful exploitation of this vulnerability could allow remote code execution within the context of the system. Depending on the privileges associated with the system, an attacker could then install programs; view, modify or delete data.

RECOMMENDATIONS:

We recommend that the following actions be taken:

  • Apply appropriate updates provided by Cleo to vulnerable systems immediately after appropriate testing. (M1051: Update software)
  • Backup 7.1: Establish and maintain a vulnerability management process: Establish and maintain a documented vulnerability management process for company assets. Review and update documentation annually or when significant changes within the business occur that could impact this protection.
  • Safeguard 7.2: Establish and maintain a remediation process: Establish and maintain a risk-based remediation strategy, documented in a remediation process, with monthly or more frequent reviews.
  • Backup 7.4: Perform automated application patch management: Perform application updates on enterprise assets with automated patch management on a monthly or more frequent basis.
  • Backup 7.5: Perform automated vulnerability scans of internal company assets: Perform automated vulnerability scans of internal company assets on a quarterly or more frequent basis. Perform authenticated and unauthenticated scans using a SCAP-compliant vulnerability scanning tool.
  • Backup 7.7: Fix detected vulnerabilities: Remediate detected vulnerabilities in software through processes and tools on a monthly or more frequent basis, depending on the remediation process.
  • Backup 12.1: Ensure network infrastructure is up to date: Make sure the network infrastructure is kept up to date. Example implementations include running the latest stable version of the software and/or using currently supported Network as a Service (NaaS) offerings. Review software versions monthly, or more frequently, to verify software support.
  • Backup 18.1: Establish and maintain a penetration testing program: Establish and maintain a penetration testing program appropriate to the size, complexity and maturity of the company. Penetration testing program characteristics include scope, such as network, web application, application programming interface (API), hosted services, and physical premises controls; frequency; limitations, such as acceptable hours and excluded types of attacks; contact details; corrective actions, such as how results will be communicated internally; and retrospective requirements.
  • Backup 18.2: Perform periodic external penetration tests: Perform periodic external penetration testing based on program requirements, at least annually. External penetration testing should include reconnaissance of the business and environment to detect actionable information. Penetration testing requires specialist skills and experience and should be carried out by a qualified party. The test can be carried out in a transparent box or an opaque box.
  • Backup 18.3: Results of corrective penetration tests: Remediate penetration test results based on company policy for scoping and prioritization of remediation.
  • Apply the principle of least privilege to all systems and services. Run all software as an unprivileged user (without administrative privileges) to lessen the effects of a successful attack. (M1026: Privileged account management)
  • Backup 4.7: Manage default accounts on company assets and software: Manage default accounts on company assets and software, such as root, administrator, and other preconfigured vendor accounts. Example implementations may include: disabling default accounts or rendering them unusable.
  • Backup 5.5: Establish and maintain an inventory of service accounts: Establish and maintain an inventory of service accounts. At a minimum, the inventory must contain the service owner, review date, and purpose. Perform service account reviews to verify that all active accounts are authorized, on a recurring schedule at least quarterly or more frequently.
  • Vulnerability scanning is used to find potentially exploitable software vulnerabilities for remediation. (M1016: Vulnerability Analysis)
  • Backup 16.13: Perform application penetration testing: Perform application penetration testing. For mission-critical applications, authenticated penetration testing is better suited to detecting business logic vulnerabilities than code analysis and automated security testing. Penetration testing relies on the tester's ability to manually manipulate an application as an authenticated and unauthenticated user.
  • Architect sections of the network to isolate critical systems, functions or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain all Internet-accessible services that should not be exposed from the internal network. Configure separate virtual private cloud (VPC) instances to isolate critical cloud systems. (M1030: Network segmentation)
  • Backup 12.2: Establish and maintain a secure network architecture: Establish and maintain a secure network architecture. A secure network architecture must at a minimum take into account segmentation, least privilege and availability.
  • Use features to detect and block conditions that could lead to or indicate the occurrence of a software exploit. (M1050: Exploit Protection)
  • Backup 10.5: Enable anti-exploitation features: Enable anti-exploitation features on company assets and software where possible, such as Microsoft Data Execution Prevention (DEP), Windows Defender Exploit Guard (WDEG) or Apple System Integrity Protection (SIP) and Gatekeeper.

Leave a Reply

Your email address will not be published. Required fields are marked *