CISA Adds SolarWinds WHD Bug to Exploited Vulnerabilities Catalog

The cybersecurity landscape is ever-evolving, with both defenders and attackers continually escalating their tactics. Recent developments have emphasized the importance of addressing critical vulnerabilities promptly to mitigate risks. One such significant update comes from the Cybersecurity and Infrastructure Security Agency (CISA), which has added a critical bug in SolarWinds Web Help Desk (WHD) to its Known Exploited Vulnerabilities (KEV) catalog. The bug, known as CVE-2024-28987, presents a substantial threat to various entities, including federal and non-federal organizations. This bug’s inclusion in the KEV catalog highlights the urgency of patching these flaws to avoid potential exploitation and consequent data breaches, especially as the attackers’ methods become increasingly sophisticated.

Identifying the Critical SolarWinds WHD Bug

On August 21, SolarWinds brought the security community’s attention to a severe vulnerability in its Web Help Desk system. Identified as CVE-2024-28987, this bug is characterized by a hardcoded credential flaw, making it highly exploitable. The vulnerability has been assigned a high-severity CVSS score of 9.1, indicating its potential to cause significant damage if left unaddressed. Remote, unauthenticated attackers can exploit this flaw to gain unauthorized access to internal functionalities and manipulate data within the WHD system, potentially compromising sensitive information. This level of access can lead to extensive damage, including the possibility of unauthorized users accessing critical system components and sensitive data, leading to significant disruptions and breaches.

The public alert coincided with the release of a second hotfix for another severe vulnerability, CVE-2024-28986. This particular flaw involves Java deserialization, which could allow remote command execution and arbitrary code injection. The initial attempt to patch CVE-2024-28986 through WHD 12.8.3 Hotfix 1 faced issues, including the disruption of SAML Single Sign-On (SSO) and other functionality problems, leading to its withdrawal after a week. These setbacks underscore the complex nature of cybersecurity vulnerabilities and the challenges in deploying effective patches without disrupting critical business functions. It is a stark reminder of the continuous effort needed to stay ahead of potential exploits.

Exploitation Details and Impact

Horizon3.ai engineer Zach Hanley later provided detailed insights into CVE-2024-28987, including indicators of compromise (IoCs) and proof-of-concept (PoC) code. This information highlighted the grave risks associated with this vulnerability, as successful exploitation could enable attackers to read and modify sensitive help desk ticket details. These details often include passwords and shared service account credentials, making the impact of such breaches potentially devastating. The ability to manipulate such data can lead to widespread issues within an organization, including unauthorized access to critical systems and data theft.

Approximately 830 SolarWinds WHD instances are vulnerable, primarily within the state, local, and education (SLED) sectors. This wide-reaching exposure underscores the critical need for prompt and thorough remediation to safeguard against potential attacks. On October 15, SolarWinds announced the release of WHD 12.8.3 Hotfix 3, an update that integrated previous patches and addressed earlier issues. This patch included several security improvements designed to mitigate the risks posed by CVE-2024-28987. The urgency of applying these patches cannot be overstated, as any delay can leave systems exposed to exploit attempts.

CISA’s Urgent Call for Action

CISA’s inclusion of CVE-2024-28987 in its KEV catalog signifies the serious nature of this vulnerability and the necessity of swift action. Under Binding Operational Directive (BOD) 22-01, federal agencies are required to identify and patch affected products by November 5. While this mandate directly targets federal entities, CISA encourages all organizations to review the KEV catalog and prioritize fixing these critical security deficiencies. Addressing these vulnerabilities promptly can help mitigate the risks associated with potential exploits and enhance overall security posture across sectors.

The KEV catalog also lists other newly identified threats, including a Firefox zero-day CVE-2024-9680 and a Windows kernel vulnerability CVE-2024-30088. Both vulnerabilities have been exploited by Iranian cyber-espionage groups targeting Gulf region government entities. The proactive approach by CISA in listing these vulnerabilities reflects a broader strategy to preemptively mitigate risks and enhance overall cybersecurity resilience. This approach helps organizations stay ahead of potential threats by providing timely information and guidance on addressing critical vulnerabilities.

Broader Cybersecurity Challenges and Updates

The addition of CVE-2024-28987 to the KEV catalog is part of a broader landscape of ongoing cybersecurity challenges. In October 2024, Oracle released a Critical Patch Update (CPU) addressing over 200 vulnerabilities, emphasizing the continuous need for vigilance. GitHub also patched a critical vulnerability in its Enterprise Server, while Splunk resolved multiple remote code execution vulnerabilities. These updates highlight the importance of staying current with security patches and implementing them promptly to protect against emerging threats.

Other notable issues include a critical flaw in 101 releases of the Jetpack plugin for WordPress and potential supply chain attack vectors from open-source package entry points. Data breaches from Gryphon Healthcare and Tri-City Medical Center highlight the persistent risks to sensitive information and the necessity for robust security measures. The ongoing challenges in maintaining a secure environment are further evidenced by the continuous discovery and disclosure of new vulnerabilities, necessitating a proactive approach to cybersecurity.

Recent Exploitations and Vulnerability Patches

In addition to the SolarWinds WHD bug, recent exploitations underscore the ongoing threats from state-sponsored actors. Iranian cyber-spies have actively exploited Windows kernel vulnerabilities against Gulf region governments. Juniper Networks also recently addressed dozens of vulnerabilities, reflecting the continuous efforts required to maintain security in the face of evolving threats. This ongoing battle between defending against and exploiting vulnerabilities illustrates the need for comprehensive and resilient security strategies.

Daily headlines in cybersecurity further illustrate the dynamic nature of this field. VMware patched a high-severity SQL Injection flaw in its HCX Platform, Android 15 rolled out with new theft and application protection features, and OT risk management firm DeNexus raised $17.5 million in a funding round. These developments, alongside Microsoft’s updates to patch vulnerabilities in its Power Platform and Imagine Cup site and Google’s payout for a severe Chrome vulnerability, highlight the industry’s constant evolution and the need for ongoing vigilance.

Conclusion

Horizon3.ai engineer Zach Hanley recently offered detailed insights into CVE-2024-28987, providing indicators of compromise (IoCs) and proof-of-concept (PoC) code. This vulnerability poses significant risks, as successful exploitation could allow attackers to read and alter sensitive help desk ticket details. These details often contain passwords and shared service account credentials, making breaches potentially devastating. Manipulating such data can lead to unauthorized access to essential systems and data theft, causing widespread issues within an organization.

Around 830 SolarWinds WHD instances are at risk, particularly within the state, local, and education (SLED) sectors. This broad exposure underscores the urgent need for swift and thorough remediation to prevent potential attacks. On October 15, SolarWinds announced WHD 12.8.3 Hotfix 3, an update that incorporated previous patches and resolved earlier issues. This patch included multiple security enhancements aimed at mitigating the risks associated with CVE-2024-28987. Applying these patches promptly is crucial, as any delay leaves systems vulnerable to exploitation attempts.

Subscribe to our weekly news digest.

Join now and become a part of our fast-growing community.

Invalid Email Address
Thanks for Subscribing!
We'll be sending you our best soon!
Something went wrong, please try again later