Lucene search

K
thnThe Hacker NewsTHN:258F80B6221E4AEA6C0878697C6CF4B0
HistoryJul 26, 2024 - 4:10 a.m.

Critical Flaw in Telerik Report Server Poses Remote Code Execution Risk

2024-07-2604:10:00
The Hacker News
thehackernews.com
23
progress software
update
security flaw
remote code execution
cve-2024-6327
version 10.1.24.709
deserialization
vulnerability
administrator rights
authentication bypass

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.939

Percentile

99.2%

Telerik

Progress Software is urging users to update their Telerik Report Server instances following the discovery of a critical security flaw that could result in remote code execution.

The vulnerability, tracked as CVE-2024-6327 (CVSS score: 9.9), impacts Report Server version 2024 Q2 (10.1.24.514) and earlier.

“In Progress Telerik Report Server versions prior to 2024 Q2 (10.1.24.709), a remote code execution attack is possible through an insecure deserialization vulnerability,” the company said in an advisory.

Deserialization flaws occur when an application reconstructs untrusted data that an attacker has control over without adequate validation in place, resulting in the execution of unauthorized commands.

Progress Software said the flaw has been addressed in version 10.1.24.709. As temporary mitigation, it’s recommended to change the user for the Report Server Application Pool to one with limited permission.

Cybersecurity

Administrators can check if their servers are vulnerable to attacks by going through these steps -

  • Go to the Report Server web UI and log in using an account with administrator rights
  • Open the Configuration page (~/Configuration/Index).
  • Select the About tab and the version number will be displayed in the pane on the right.

The disclosure comes nearly two months after the company patched another critical shortcoming in the same software (CVE-2024-4358, CVSS score: 9.8) that could be abused by a remote attacker to bypass authentication and create rogue administrator users.

On June 13, the U.S. Cybersecurity and Infrastructure Security Agency (CISA) added the flaw to its Known Exploited Vulnerabilities (KEV) catalog, following reports of active exploitation in the wild.

Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.

CVSS3

9.9

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

9.9

Confidence

High

EPSS

0.939

Percentile

99.2%