Remote code execution in SolarWinds Serv-U



Published: 2021-07-13 | Updated: 2021-09-30
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-35211
CWE-ID CWE-119
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Serv-U FTP Server
Server applications / File servers (FTP/HTTP)

Vendor SolarWinds

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU54677

Risk: Critical

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2021-35211

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error. A remote attacker can send a specially crafted request to the Serv-U server, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note, the vulnerability is being actively exploited in the wild.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Serv-U FTP Server: 15.1 - 15.2.3 HF1

External links

http://www.solarwinds.com/trust-center/security-advisories/cve-2021-35211


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###