Multiple vulnerabilities in SolarWinds Orion Platform



Published: 2021-02-03
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-25274
CVE-2021-25275
CWE-ID CWE-284
CWE-502
CWE-276
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Orion Platform
Server applications / Remote management servers, RDP, SSH

Vendor SolarWinds

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Improper access control

EUVDB-ID: #VU50291

Risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: N/A

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote user to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions. A remote authenticated user can bypass implemented security restrictions and gain unauthorized access to the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Orion Platform: 2019.2 - 2020.2.1 HF 2

External links

http://documentation.solarwinds.com/en/Success_Center/orionplatform/Content/release_notes/Orion_Platform_2020-2-4_release_notes.htm
http://documentation.solarwinds.com/en/Success_Center/orionplatform/content/release_notes/orion_platform_2019-4-2_release_notes.htm


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Deserialization of Untrusted Data

EUVDB-ID: #VU50289

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-25274

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data within the SolarWinds Collector Service MSMQ. A remote non-authenticated attacker can send specially crafted messages to the application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Orion Platform: 2019.2 - 2020.2.1 HF 2

External links

http://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=28389
http://documentation.solarwinds.com/en/Success_Center/orionplatform/Content/release_notes/Orion_Platform_2020-2-4_release_notes.htm
http://documentation.solarwinds.com/en/Success_Center/orionplatform/content/release_notes/orion_platform_2019-4-2_release_notes.htm


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Incorrect default permissions

EUVDB-ID: #VU50290

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-25275

CWE-ID: CWE-276 - Incorrect Default Permissions

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incorrect default permissions for SQL database files. A local user with access to the system can view contents of files and obtain login credentials for all application users.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Orion Platform: 2020.2 - 2020.2.1 HF 2

External links

http://www.trustwave.com/en-us/resources/security-resources/security-advisories/?fid=28389
http://documentation.solarwinds.com/en/Success_Center/orionplatform/Content/release_notes/Orion_Platform_2020-2-4_release_notes.htm


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

The attacker would have to login to the system and perform certain actions in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###