Critical ServiceNow Vulnerability Exposes RCE Risks


A critical vulnerability in ServiceNow has captured the attention of cybersecurity professionals and organizations across various sectors. This issue, primarily affecting users of the Now Platform, has been highlighted by a rise in exploitation attempts and discussions on dark web forums. The implications of this ServiceNow vulnerability, which allows for Remote Code Execution (RCE), are significant, particularly for sectors like Financial Services.

ServiceNow, a renowned cloud-based platform, is widely used for managing enterprise services. The platform’s core functionality revolves around automating and optimizing business processes through its suite of solutions. These include IT Service Management (ITSM), IT Operations Management (ITOM), IT Business Management (ITBM), Customer Service Management (CSM), Human Resources Service Delivery (HRSD), and Application Development. 

All these solutions are built upon the unified technology stack known as the Now Platform.

Decoding the ServiceNow Vulnerability

The Now Platform aims to enhance efficiency, reduce operational costs, and improve user experiences by integrating various digital workflows into a single cohesive system. However, recent revelations have exposed vulnerabilities within this platform that have serious repercussions for its users.

Image showing ServiceNow exploits, proof of concepts, and compromised databases available for sale on cybercrime forums (Source: Cyble)

On July 10, 2024, ServiceNow disclosed three severe vulnerabilities in various Now Platform versions, including the Washington D.C., Vancouver, and Utah releases. 

These vulnerabilities are identified as CVE-2024-4879, CVE-2024-5178, and CVE-2024-5217, each with different severities. CVE-2024-4879, a critical Jelly Template Injection flaw, affects the Vancouver and Washington D.C. releases with a CVSS score of 9.3. CVE-2024-5178, a medium-severity issue related to Incomplete Input Validation, impacts the Vancouver, Washington D.C., and Utah releases, scoring 6.9. 

CVE-2024-5217, another critical Incomplete Input Validation vulnerability, affects Washington D.C., Vancouver, and earlier releases with a CVSS score of 9.2. Following the disclosure, exploit scripts and scanning tools surfaced publicly, leading to a noticeable increase in exploitation attempts, particularly within the Banking, Financial Services, and Insurance (BFSI) sector by the end of July 2024.

Observations and Exploitation Patterns

Cyble Research Intelligence Labs (CRIL) observed significant activity related to the exploitation of this ServiceNow vulnerability. Attackers have been using automated scanning tools to identify outdated instances of ServiceNow. Once identified, these vulnerabilities are exploited through tailored payloads designed to extract sensitive data from databases.

Successful exploitation enables attackers to access critical information, including usernames and passwords. Such data breaches can be devastating, leading to severe financial and reputational damage for affected organizations. Notably, the dark web has seen an influx of discussions and transactions involving proof of concepts and victim databases related to these vulnerabilities.

ServiceNow vulnerability
Chart illustrating the online exposure of ServiceNow instances (data provided by ODIN)

A critical aspect of the current situation is the widespread exposure of ServiceNow instances on the internet. The Cyble ODIN scanner identified over 16,000 instances of ServiceNow accessible from the internet, with a majority located in the United States. This extensive exposure significantly amplifies the risk posed by the ServiceNow vulnerabilities.

Recommendations for Mitigation

To mitigate the risks associated with the recent ServiceNow vulnerabilities, organizations should follow several key recommendations. First, they must apply the latest patches provided by ServiceNow to address the identified vulnerabilities and protect against known exploits. Keeping software up-to-date is essential for security. Additionally, a robust patch management process should be developed and maintained, encompassing inventory management, patch assessment, testing, deployment, and verification.

Automating these processes can ensure that critical patches are applied consistently and promptly. Network segmentation is also crucial; implementing firewalls, VLANs, and access controls can help prevent critical assets from being exposed over the internet and minimize the attack surface. Furthermore, maintaining comprehensive visibility into both internal and external assets is important. 

Organizations should keep an updated inventory and use asset management tools and continuous monitoring to manage their IT environment effectively. The recent vulnerabilities in the ServiceNow platform highlight the need for vigilance. By proactively applying patches, enhancing patch management, and segmenting networks, organizations can better safeguard themselves against these threats.



Source link