CVE-2024-28986
Vulnerability from cvelistv5
Published
2024-08-13 22:06
Modified
2024-08-15 17:25
Severity ?
EPSS score ?
Summary
SolarWinds Web Help Desk Java Deserialization Remote Code Execution Vulnerability
References
Impacted products
▼ | Vendor | Product |
---|---|---|
SolarWinds | Web Help Desk |
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2024-08-15
Due date: 2024-09-05
Required action: Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.
Used in ransomware: Unknown
Notes: https://www.solarwinds.com/trust-center/security-advisories/cve-2024-28986; https://nvd.nist.gov/vuln/detail/CVE-2024-28986
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:solarwinds:webhelpdesk:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "webhelpdesk", "vendor": "solarwinds", "versions": [ { "lessThanOrEqual": "12.8.3", "status": "affected", "version": "0", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-28986", "options": [ { "Exploitation": "active" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-15T14:32:53.512984Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-15T17:25:03.568Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Web Help Desk", "vendor": "SolarWinds", "versions": [ { "lessThanOrEqual": "12.8.3", "status": "affected", "version": "previous versions", "versionType": "12.8.3" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Inmarsat Government / Viasat" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eSolarWinds Web Help Desk was found to be susceptible to a Java Deserialization Remote Code Execution vulnerability that, if exploited, would allow an attacker to run commands on the host machine. \u003c/p\u003e\u003cp\u003eWhile it was reported as an \u003cem\u003eunauthenticated\u003c/em\u003e\u0026nbsp;vulnerability, SolarWinds has been \u003cem\u003eunable to reproduce it\u003c/em\u003e\u0026nbsp;\u003cem\u003ewithout authentication\u003c/em\u003e\u0026nbsp;after thorough testing. \u0026nbsp;\u003c/p\u003e\u003cp\u003eHowever, out of an abundance of caution, we recommend all Web Help Desk customers apply the patch, which is now available. \u003c/p\u003e" } ], "value": "SolarWinds Web Help Desk was found to be susceptible to a Java Deserialization Remote Code Execution vulnerability that, if exploited, would allow an attacker to run commands on the host machine. \n\nWhile it was reported as an unauthenticated\u00a0vulnerability, SolarWinds has been unable to reproduce it\u00a0without authentication\u00a0after thorough testing. \u00a0\n\nHowever, out of an abundance of caution, we recommend all Web Help Desk customers apply the patch, which is now available." } ], "impacts": [ { "capecId": "CAPEC-586", "descriptions": [ { "lang": "en", "value": "CAPEC-586 Object Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502 Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-14T16:53:10.914Z", "orgId": "49f11609-934d-4621-84e6-e02e032104d6", "shortName": "SolarWinds" }, "references": [ { "url": "https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-28986" }, { "url": "https://support.solarwinds.com/SuccessCenter/s/article/WHD-12-8-3-Hotfix-1" } ], "solutions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "All SolarWinds Web Help Desk customers are advised to upgrade to the latest version of the SolarWinds Web Help Desk 12.8.3 HF 1\u003cbr\u003e" } ], "value": "All SolarWinds Web Help Desk customers are advised to upgrade to the latest version of the SolarWinds Web Help Desk 12.8.3 HF 1" } ], "source": { "discovery": "UNKNOWN" }, "title": "SolarWinds Web Help Desk Java Deserialization Remote Code Execution Vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "49f11609-934d-4621-84e6-e02e032104d6", "assignerShortName": "SolarWinds", "cveId": "CVE-2024-28986", "datePublished": "2024-08-13T22:06:45.234Z", "dateReserved": "2024-03-13T20:27:09.782Z", "dateUpdated": "2024-08-15T17:25:03.568Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "cisa_known_exploited": { "cveID": "CVE-2024-28986", "cwes": "[\"CWE-502\"]", "dateAdded": "2024-08-15", "dueDate": "2024-09-05", "knownRansomwareCampaignUse": "Unknown", "notes": "https://www.solarwinds.com/trust-center/security-advisories/cve-2024-28986; https://nvd.nist.gov/vuln/detail/CVE-2024-28986", "product": "Web Help Desk", "requiredAction": "Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.", "shortDescription": "SolarWinds Web Help Desk contains a deserialization of untrusted data vulnerability that could allow for remote code execution.", "vendorProject": "SolarWinds", "vulnerabilityName": "SolarWinds Web Help Desk Deserialization of Untrusted Data Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2024-28986\",\"sourceIdentifier\":\"psirt@solarwinds.com\",\"published\":\"2024-08-13T23:15:16.627\",\"lastModified\":\"2024-08-16T15:04:28.150\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"cisaExploitAdd\":\"2024-08-15\",\"cisaActionDue\":\"2024-09-05\",\"cisaRequiredAction\":\"Apply mitigations per vendor instructions or discontinue use of the product if mitigations are unavailable.\",\"cisaVulnerabilityName\":\"SolarWinds Web Help Desk Deserialization of Untrusted Data Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"SolarWinds Web Help Desk was found to be susceptible to a Java Deserialization Remote Code Execution vulnerability that, if exploited, would allow an attacker to run commands on the host machine. \\n\\nWhile it was reported as an unauthenticated\u00a0vulnerability, SolarWinds has been unable to reproduce it\u00a0without authentication\u00a0after thorough testing. \u00a0\\n\\nHowever, out of an abundance of caution, we recommend all Web Help Desk customers apply the patch, which is now available.\"},{\"lang\":\"es\",\"value\":\"Se descubri\u00f3 que SolarWinds Web Help Desk era susceptible a una vulnerabilidad de ejecuci\u00f3n remota de c\u00f3digo de deserializaci\u00f3n de Java que, si se explota, permitir\u00eda a un atacante ejecutar comandos en la m\u00e1quina host. Si bien se inform\u00f3 como una vulnerabilidad no autenticada, SolarWinds no pudo reproducirla sin autenticaci\u00f3n despu\u00e9s de pruebas exhaustivas. Sin embargo, por precauci\u00f3n, recomendamos a todos los clientes de Web Help Desk que apliquen el parche, que ya est\u00e1 disponible.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"psirt@solarwinds.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"psirt@solarwinds.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:solarwinds:web_help_desk:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"12.8.2\",\"matchCriteriaId\":\"5426A720-F345-4C8E-B5B5-76639D447A6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:solarwinds:web_help_desk:12.8.3:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"331BF887-F099-419E-9664-EE2EC76E2E23\"}]}]}],\"references\":[{\"url\":\"https://support.solarwinds.com/SuccessCenter/s/article/WHD-12-8-3-Hotfix-1\",\"source\":\"psirt@solarwinds.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.solarwinds.com/trust-center/security-advisories/CVE-2024-28986\",\"source\":\"psirt@solarwinds.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.