Multiple vulnerabilities in SolarWinds Orion Platform



Published: 2022-11-23 | Updated: 2022-11-23
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2022-36964
CVE-2022-36962
CVE-2022-36960
CWE-ID CWE-502
CWE-78
CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Orion Platform
Server applications / Remote management servers, RDP, SSH

Vendor SolarWinds

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Deserialization of Untrusted Data

EUVDB-ID: #VU69541

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-36964

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data within the DeserializeFromStrippedXml() function in SolarWinds Web Console. A remote user can pass specially crafted data to the application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Orion Platform: 2016.1 - 2022.4 RC1

External links

http://www.solarwinds.com/trust-center/security-advisories/cve-2022-36964
http://www.zerodayinitiative.com/advisories/ZDI-22-1664/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) OS Command Injection

EUVDB-ID: #VU69540

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-36962

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation within the GetPdf function. A remote privileged user with complete control over the SolarWinds database can pass specially crafted data to the application and execute arbitrary OS commands on the target system.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

Orion Platform: 2016.1 - 2022.4 RC1

External links

http://www.solarwinds.com/trust-center/security-advisories/cve-2022-36962
http://www.zerodayinitiative.com/advisories/ZDI-22-1663/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU69539

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-36960

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote user to compromise the affected system.

The vulnerability exists due to insufficient validation of user-supplied input within the CheckWhetherNonAdminAttemptsToModifyBlacklistedRecords function in SolarWinds Web Console. A remote user can send specially crafted input to the application and execute arbitrary code on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Orion Platform: 2016.1 - 2022.4 RC1

External links

http://www.solarwinds.com/trust-center/security-advisories/cve-2022-36960
http://www.zerodayinitiative.com/advisories/ZDI-22-1662/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###