
SolarWinds, a prominent provider of IT management software, has issued a critical security patch to address a severe vulnerability in its Web Help Desk software. The flaw, designated as CVE-2024-28986, has been classified as a deserialization bug with a concerning CVSS score of 9.8. If exploited, this vulnerability could allow attackers to execute arbitrary code on compromised systems, posing significant risks to organizations using the software.
Vulnerability Overview:
CVE-2024-28986 is a Java deserialization vulnerability that affects all versions of SolarWinds Web Help Desk up to and including version 12.8.3. Deserialization vulnerabilities occur when untrusted data is used to abuse the logic of an application, leading to various forms of attack, including remote code execution (RCE). In this case, if the vulnerability is successfully exploited, an attacker could gain the ability to execute commands on the host machine running the vulnerable instance of the Web Help Desk software.
SolarWinds’ Response:
SolarWinds has promptly responded to this vulnerability by releasing a hotfix, version 12.8.3 HF 1, which addresses the deserialization issue. The company provided an advisory, emphasizing the critical nature of the flaw and urging users to apply the hotfix immediately.
Interestingly, while the vulnerability was initially reported as an unauthenticated issue, SolarWinds has been unable to reproduce it without authentication despite extensive testing. This has led to some uncertainty about the precise conditions under which the vulnerability can be exploited. However, the company has taken a cautious approach, recommending that all users update their software to the latest version as a preventive measure.
Broader Security Landscape:
The disclosure of this vulnerability in SolarWinds Web Help Desk software is part of a broader pattern of critical security issues being uncovered in widely-used IT and security tools. Just recently, Palo Alto Networks, a leader in cybersecurity, patched a high-severity vulnerability in its Cortex XSOAR platform, which is used for security automation and orchestration.

Palo Alto Networks’ Vulnerabilities:
The Palo Alto Networks vulnerability, tracked as CVE-2024-5914 with a CVSS score of 7.0, is a command injection issue in the Cortex XSOAR CommonScripts Pack. This flaw allows an unauthenticated attacker to execute arbitrary commands within the context of an integration container. The vulnerability affects all versions of Cortex XSOAR CommonScripts prior to version 1.12.33. To exploit this flaw, the integration must utilize specific scripts, namely ScheduleGenericPolling or GenericPollingScheduledTask, from the CommonScripts pack.
In addition to CVE-2024-5914, Palo Alto Networks also addressed two other vulnerabilities with moderate severity:
CVE-2024-5915 (CVSS score: 5.2): This vulnerability is a privilege escalation issue in the GlobalProtect app on Windows devices. It allows a local user to execute programs with elevated privileges, potentially leading to unauthorized access or control of the affected system.
CVE-2024-5916 (CVSS score: 6.0): This vulnerability pertains to information exposure in PAN-OS software, which could enable a local system administrator to access sensitive information such as secrets, passwords, and tokens of external systems. Such exposure could lead to further compromises if this information is misused or falls into the wrong hands.
Recommendations and Mitigation:
Both SolarWinds and Palo Alto Networks have strongly recommended that users update their respective software to the latest versions to mitigate the risks associated with these vulnerabilities. For SolarWinds Web Help Desk users, applying the 12.8.3 HF 1 hotfix is crucial to protect against potential exploitation of the CVE-2024-28986 vulnerability.
Similarly, Palo Alto Networks has advised users to update to the latest version of the Cortex XSOAR CommonScripts Pack, GlobalProtect app, and PAN-OS software. Additionally, as a precautionary measure, Palo Alto Networks recommends that users revoke any secrets, passwords, and tokens configured in PAN-OS firewalls after performing the upgrade. This step ensures that any potentially exposed credentials are rendered useless to attackers.
Conclusion:
The recent spate of vulnerabilities in critical IT and security software highlights the importance of maintaining up-to-date software and applying patches as soon as they become available. Organizations must remain vigilant and proactive in managing their software environments, as the consequences of unpatched vulnerabilities can be severe. SolarWinds and Palo Alto Networks have demonstrated responsible disclosure and quick action in addressing these flaws, but the onus ultimately falls on users to implement these fixes to safeguard their systems.
Follow us on (Twitter) for real time updates and exclusive content.
Interesting Article : Zero-Click Windows TCP/IP RCE: A Critical Vulnerability Demands Urgent Attention
Obrigado, estou procurando informações sobre esse tópico há algum tempo e a sua é a melhor que descobri até agora. Mas e em relação aos resultados financeiros? Você tem certeza sobre o fornecimento