Multiple Vulnerabilities in Progress Telerik Report Server Could Allow for Remote Code Execution

Multiple vulnerabilities have been discovered in Progress Telerik Report Server, which could allow for remote code execution. Telerik Report Server provides centralized management for Progress’ business intelligence reporting suite through a web application. Successful chain exploitation of these vulnerabilities could allow for remote code execution in the context of the affected service account. Depending on the privileges associated with the service account, an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Services whose accounts are configured to have fewer rights on the system could be less impacted than those who operate with administrative rights.
Threat Intelligence According to open source reports, a proof-of-concept was posted on GitHub. There are currently no other reports of these vulnerabilities being exploited in the wild.
Systems Affected
Progress Telerik Report Server versions prior to 2024 Q2 (10.1.24.514) 
Risk
Government:
– Large and medium government entities: High – Small government entities: Medium
Businesses: – Large and medium business entities: High
– Small business entities: Medium
Home Users: Low
Recommendations
Apply appropriate updates provided by Progress to vulnerable systems immediately after appropriate testing. Apply the Principle of Least Privilege to all systems and services. Run all software as a non-privileged user (one without administrative privileges) to diminish the effects of a successful attack. Architect sections of the network to isolate critical systems, functions, or resources. Use physical and logical segmentation to prevent access to potentially sensitive systems and information. Use a DMZ to contain any internet-facing services that should not be exposed from the internal network. Configure separate virtual private cloud (VPC) instances to isolate critical cloud systems.
References
Progress:
https://docs.telerik.com/report-server/knowledge-base/deserialization-vulnerability-cve-2024-1800
https://docs.telerik.com/report-server/knowledge-base/registration-auth-bypass-cve-2024-4358
Proof-of-Concept:
https://github.com/sinsinology/CVE-2024-4358
https://summoning.team/blog/progress-report-server-rce-cve-2024-4358-cve-2024-1800
News Outlets:
https://securityaffairs.com/164114/hacking/progress-telerik-report-servers-poc.html
https://www.helpnetsecurity.com/2024/06/04/cve-2024-4358-cve-2024-1800-poc
https://thehackernews.com/2024/06/telerik-report-server-flaw-could-let.html
CVE:
https://nvd.nist.gov/vuln/detail/CVE-2024-1800
https://nvd.nist.gov/vuln/detail/CVE-2024-4358