Multiple vulnerabilities in SolarWinds Orion Platform



Published: 2023-07-25 | Updated: 2023-07-28
Risk Medium
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2023-33229
CVE-2023-33225
CVE-2023-23844
CVE-2023-23843
CVE-2023-33224
CVE-2023-3622
CWE-ID CWE-79
CWE-502
CWE-184
CWE-697
CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Orion Platform
Server applications / Remote management servers, RDP, SSH

Vendor SolarWinds

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Cross-site scripting

EUVDB-ID: #VU78666

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-33229

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Orion Platform: 2016.1 - 2023.2.1

External links

http://www.solarwinds.com/trust-center/security-advisories/cve-2023-33229


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Deserialization of Untrusted Data

EUVDB-ID: #VU78665

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-33225

CWE-ID: CWE-502 - Deserialization of Untrusted Data

Exploit availability: No

Description

The vulnerability allows a remote user to execute arbitrary code on the target system.

The vulnerability exists due to insecure input validation when processing serialized data within the SendHttpRequest action. A remote user can pass specially crafted data to the Web Console and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Orion Platform: 2016.1 - 2023.2.1

External links

http://www.solarwinds.com/trust-center/security-advisories/cve-2023-33225
http://www.zerodayinitiative.com/advisories/ZDI-23-1006/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Incomplete list of disallowed inputs

EUVDB-ID: #VU78664

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-23844

CWE-ID: CWE-184 - Incomplete List of Disallowed Inputs

Exploit availability: No

Description

The vulnerability allows a remote user to escalate privileges on the system.

The vulnerability exists within the WriteToFile action due to usage of an incomplete list of disallowed inputs. A remote user can execute arbitrary code with SYSTEM privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Orion Platform: 2016.1 - 2023.2.1

External links

http://www.solarwinds.com/trust-center/security-advisories/cve-2023-23844
http://www.zerodayinitiative.com/advisories/ZDI-23-1004/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Incorrect Comparison

EUVDB-ID: #VU78663

Risk: Medium

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-23843

CWE-ID: CWE-697 - Incorrect Comparison

Exploit availability: No

Description

The vulnerability allows a remote user to escalate privileges on the system.

The vulnerability exists due to incorrect comparison within the UpdateActionsProperties method. A remote user can send a specially crafted request to the application and execute arbitrary code in the context of NETWORK SERVICE.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Orion Platform: 2016.1 - 2023.2.1

External links

http://www.solarwinds.com/trust-center/security-advisories/cve-2023-23843
http://www.zerodayinitiative.com/advisories/ZDI-23-1003/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Incorrect Comparison

EUVDB-ID: #VU78726

Risk: Medium

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-33224

CWE-ID: CWE-697 - Incorrect Comparison

Exploit availability: No

Description

The vulnerability allows a remote user to compromise the affected system.

The vulnerability exists due to incorrect comparison within the UpdateActionsProperties method. A remote authenticated user can execute arbitrary code on the system in the context of NETWORK SERVICE.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Orion Platform: 2016.1 - 2023.2.1

External links

http://www.solarwinds.com/trust-center/security-advisories/cve-2023-33224
http://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2023-3_release_notes.htm
http://www.zerodayinitiative.com/advisories/ZDI-23-1005/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Improper access control

EUVDB-ID: #VU78751

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3622

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote user to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions. A remote user can bypass implemented security restrictions and read an arbitrary resource information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Orion Platform: 2016.1 - 2023.2.1

External links

http://documentation.solarwinds.com/en/success_center/orionplatform/content/release_notes/solarwinds_platform_2023-3_release_notes.htm
http://www.solarwinds.com/trust-center/security-advisories/CVE-2023-3622


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

How the attacker can exploit this vulnerability?

The attacker would have to send a specially crafted request to the affected application in order to exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###