A critical security vulnerability in Progress Software’s WhatsUp Gold network monitoring application has recently come to light, with active exploitation attempts reported. The vulnerability, identified as CVE-2024-4885 and rated with a severe CVSS score of 9.8, affects versions of WhatsUp Gold released before 2023.1.3. This flaw allows unauthenticated remote code execution due to inadequate validation of user-supplied paths in the GetFileWithoutZip method, which can be exploited by attackers to execute arbitrary commands with elevated privileges.
The issue was first flagged by security researcher Sina Kheirkhah from the Summoning Team, who released a proof-of-concept (PoC) exploit demonstrating the potential for remote code execution. The Shadowserver Foundation has reported observing exploitation attempts against this flaw starting from August 1, 2024, with multiple source IPs detected attempting to exploit the vulnerability. This active exploitation underscores the urgency for affected organizations to address the issue promptly.
In response to the critical vulnerabilities, Progress Software has released WhatsUp Gold version 2023.1.3, which not only fixes CVE-2024-4885 but also addresses two other high-severity flaws, CVE-2024-4883 and CVE-2024-4884, both of which also allow unauthenticated remote code execution. Additionally, the update includes a fix for a high-severity privilege escalation issue, CVE-2024-5009, that allows local attackers to elevate their privileges.
Organizations using WhatsUp Gold are strongly advised to update to the latest version immediately to mitigate potential threats. Regular patching and limiting traffic to trusted IP addresses are essential practices to protect against these and other vulnerabilities. Given the history of active exploitation of flaws in Progress Software products, timely updates and vigilant security measures are critical to safeguarding network environments.
Reference: