Zero-Day in CentreStack File-Sharing Platform Under Attack

Summary:
A critical zero-day vulnerability, identified as CVE-2025-30406, has been discovered in Gladinet's CentreStack, a widely used file-sharing platform among MSPs. This deserialization flaw, stemming from a hardcoded or improperly protected machine Key in the IIS web[.]config file, has been under active exploitation since March. Successful exploitation allows threat actors to craft malicious View State payloads that bypass integrity checks to then achieve server-side deserialization, potentially leading to remote code execution. The Cybersecurity and Infrastructure Security Agency (CISA) has added this vulnerability to its Known Exploited Vulnerabilities catalog, mandating federal civilian executive branch agencies to apply patches by April 29. Gladinet has released a security advisory urging customers to upgrade to the latest version, which automatically generates unique machine Keys for each installation and recommends rotating existing machine Key values as an interim mitigation for those customers unable to update that need a workaround to plug the security gap.

Security Officer Comments:
The potential impact of this critical flaw to enterprise environments is significant due to CentreStack's widespread use by managed service providers, which could grant attackers privileged access to numerous downstream customer networks and data. The nature of the vulnerability, a deserialization flaw arising from a compromised or predictable machineKey, is concerning as it can lead to remote code execution and essentially free reign for the threat actor’s malicious activities. The fact that this vulnerability has been exploited since March, prior to its public disclosure on April 3rd, indicates a resourced threat actor with likely targeted objectives through exploitation of CentreStack. CISA's rapid inclusion of this flaw in its Known Exploited Vulnerabilities catalog underscores the severity and active threat it represents. The lack of clarity regarding the scope and exact nature of the exploitation further emphasizes the urgency for organizations to implement the provided mitigations.

Suggested Corrections:
By implementing a VPN or security appliance as the first line of defense for internet-exposed appliances, organizations can establish a secure perimeter and effectively shield their internal network from direct exposure to potential threats. This approach adds an extra barrier for attackers to overcome, making it more difficult for them to exploit zero-day vulnerabilities and penetrate the network. Furthermore, coupling this with robust security measures such as regular patching, network segmentation, and intrusion detection systems can significantly bolster the organization's resilience against evolving cyber threats, including zero-day attacks.

Zero days can be tough to mitigate depending on what type of device or piece of software is susceptible. The time gap between the production, release, and deployment of a patch and vulnerability disclosure is the most critical aspect of zero vulnerabilities, or anyone for that matter. An attacker can leverage a vulnerability from when it's known until systems are patched, which is why vulnerabilities must be responsibly disclosed to vendors. Unfortunately, until development teams release a patch or effective mitigation, there is not much companies can do to prevent attackers from leveraging unpatched systems, especially those exposed to the internet - aside from taking them offline entirely. A disconnect can significantly impact business functions which is why those who fill IT Leadership roles must communicate the possible implications, risks, and overall impact to business leaders so decisions can be made that favor all aspects of the business totality. Applying defense-in-depth strategies and zero-trust can significantly assist in preventing the exploitation of zero-days. Still, it may not contain a full-blown attack depending on the severity and type of exploit possible.

Link(s):
https://www.darkreading.com/vulnerabilities-threats/zero-day-centrestack-platform-under-attack

https://gladinetsupport.s3.us-east-1.amazonaws.com/gladinet/securityadvisory-cve-2005.pdf