Unpacking the fallout from the MOVEit meltdown

While most of its students enjoyed summer break, Colorado State University revealed vast and duplicative exposure to a data breach.

CSU was one of thousands of organizations caught in the flurry of zero-day attacks targeting Progress Software’s MOVEit file-transfer service customers. It wasn’t the first victim to come forward, nor would it be the last.

Yet, what makes CSU unique is, though it didn’t directly use the tool, its data was exposed six times by six different vendors.

CSU is emblematic of just how far-reaching supply chain cyberattacks can be. A spree of attacks in late May against a zero-day vulnerability in MOVEit ballooned into the largest, most significant cyberattack of 2023.

The school wasn’t directly at fault. Rather, it was a bystander in an ecosystem full of security holes that, when exploited, can result in maximum damage.

“There is no indication that the CSU system had more vendors than other companies or universities that were impacted by the data breach on third-party vendors,” Megan Folmar, director of campus communications and engagement, said via email.

Millions of individuals and thousands of organizations impacted by the MOVEit attacks would have had no way of knowing their information was traversing the file-transfer service’s environments.

There’s little victims of these attacks can do, short of keeping paper records, to prevent such colossal exposure. Poorly coded software exists everywhere, and technology vendors are ultimately responsible for the security of the systems they develop and sell.

Progress Software sells dozens of business applications and services that are used by more than 100,000 enterprises globally, yielding a market cap of almost $2.4 billion. MOVEit, one of two file-transfer service brands it sells, allows organizations to send large and oftentimes sensitive files to designated parties.

This wasn’t Progress Software’s only application with multiple vulnerabilities last year. The widely exploited zero-day was one of eight CVEs disclosed in MOVEit since June. Another Progress Software file-transfer service, WS_FTP Server, reported eight CVEs in September as well.

In a sea of business software riddled with security vulnerabilities, Progress Software became a showpiece for the widespread consequences that can accompany code built on an unstable foundation.

The MOVEit attacks are a “perfect example” of where, why and how the cybersecurity industry needs to shift its focus, Jack Cable, senior technical advisor at the Cybersecurity and Infrastructure Security Agency, told Cybersecurity Dive.

“Rarely do we bring into focus what the vendors themselves could have done to eliminate these classes of vulnerabilities being exploited at scale,” Cable said.

What went wrong

MOVEit zero-day exploits directly compromised at least 100 customers, but the actual number of victims swells when the downstream repercussions are considered.

Researchers have pinned all of the exploits against MOVEit to attacks that occurred in late May. All the incidents were linked to exploits of the zero-day vulnerability, CVE-2023-34362, which has a severity rating of 9.8 out of 10, according to researchers. The vulnerability affected all on-premises and cloud-based versions of MOVEit.

“When we discovered the vulnerability in MOVEit Transfer and MOVEit Cloud, we worked quickly to provide initial mitigation strategies, deployed a patch on May 31 that fixed the vulnerability and communicated directly with our customers so they could take action to harden their environments,” a Progress spokesperson said in a statement.

“An advanced and persistent threat actor used a sophisticated, multistage attack to exploit this zero-day vulnerability,” the spokesperson said. Though Progress provided written statements, it declined multiple requests for interviews with Cybersecurity Dive.

Clop, a highly prolific, financially-motivated ransomware group, infiltrated MOVEit environments containing highly sensitive data, and stole it. Those 100 initial compromises led to data breaches at nearly 2,300 organizations, with some victims three- or four-times removed from the file-transfer service.

By the numbers

 

84%

Percentage of known victim organizations impacted via third-party vendors.

 

93.3 million

Amount of individual records exposed by MOVEit attacks as of Jan. 1, according to public disclosures.

 

2,700+

Number of victim organizations impacted by Clop’s exploits of MOVEit as of Jan. 1.

Now, more than six months after Clop’s Memorial Day weekend spree began, breaches or subsequent exposures at more than 2,700 organizations have compromised the personal data of more than 93 million people, according to Cybersecurity Dive’s analysis of data published by Emsisoft and KonBriefing Research, which is built around public disclosures and posts from Clop’s data leak site.

“In terms of the impacted number of organizations and individuals, it’s something that we haven’t seen in a long time,” said Emily Austin, senior researcher and security research manager at Censys. “I can’t think, off the top of my head, of something quite so impactful.”

Clop’s attack spree cascaded downstream

Clop’s attacks were swift and far-reaching. More than 3,000 MOVEit environments were exposed to the internet before the vulnerability was disclosed or patched, according to Censys.

Several hundred MOVEit instances went offline between late May and July, but just under 2,200 environments have remained consistently online since then, Austin said. “Hopefully they’re patched.”

Some of the largest and most damaging compromises linked to MOVEit were disclosed early.

Third-party vendors exposed many colleges to multiple breaches

Each column represents a college that was breached more than once. The third-party organizations responsible are indicated on the far left. Hover to read college names.

An attack against the MOVEit environment operated by the National Student Clearinghouse, which provides educational reporting and verification services, exposed data of 1,009 downstream U.S. universities and colleges, including those with multiple campuses impacted.

NSC exposed the largest number of downstream victims, accounting for more than 1 in 3 of all known impacted organizations. The organization’s use of MOVEit exposed sensitive data held by hundreds of the largest universities in the U.S., including the University of Phoenix and Texas A&M University.

It also caught some of the most prestigious academic institutions in the U.S., including 5 of 8 Ivy League schools. The National Student Clearinghouse did not respond to requests for comment.

CSU was one of those victims impacted by the attack against the National Student Clearinghouse’s MOVEit environment, but it was also compromised through additional, sometimes overlapping third-party compromises elsewhere.

TIAA, National Student Clearinghouse, Corebridge Financial, Genworth Financial, Sun Life and The Hartford all informed CSU of data breaches linked to the MOVEit attacks.

Leave a Reply

Your email address will not be published. Required fields are marked *