A recently disclosed security vulnerability in the Aviatrix Controller cloud networking platform, tracked as CVE-2024-50603, has been found to be actively exploited in the wild. The flaw, which has a CVSS score of 10.0, allows attackers to execute remote code on vulnerable systems without authentication. The issue arises from inadequately sanitized input in certain API endpoints, enabling attackers to inject malicious operating system commands. Security firm Wiz has confirmed that real-world attacks have been using this vulnerability to deploy cryptocurrency miners and backdoors, including the Sliver command-and-control (C2) framework, for persistence and further exploitation.
Cloud security experts note that around 3% of cloud enterprise environments deploy Aviatrix Controller, with 65% of these environments showing paths for lateral movement to administrative cloud control plane permissions. This means attackers could escalate privileges within cloud infrastructures, making exploitation of this vulnerability especially risky. In AWS cloud environments, the flaw can be particularly severe, as Aviatrix Controller’s default configurations allow for privilege escalation, giving attackers an even greater opportunity to exploit the flaw and cause widespread damage.
As a result of active exploitation, Wiz has recommended that users immediately apply patches and prevent public access to the Aviatrix Controller. Aviatrix addressed the issue by releasing a hot patch in early November 2024, which was available for versions that had been unsupported for nearly two years. While Aviatrix advises customers to stay current with updates, it emphasized that those who applied the security patch for version 6.7+ should be protected, even if they have not upgraded to the latest versions. The company also launched multiple targeted campaigns to ensure customers were patched and configured securely in response to the vulnerability.
Aviatrix responded to the situation by working closely with customers to mitigate potential threats beyond the initial vulnerability. The company took steps to harden configurations based on best practices and communicated proactively through various channels, including direct outreach and user interface banners. After issuing a patch for the affected software versions 7.1 and 7.2 on December 19, Aviatrix worked to ensure its customer base was fully patched before publicly disclosing the vulnerability on January 7, 2025. The company continues to monitor the situation and is assisting affected customers in restoring their systems to a clean state.