SolarWinds fixed 8 Critical Flaws in Access Rights Manager Software.

SHARE

Credits:Pixlr

The security holes in SolarWinds’ Access Rights Manager (ARM) software, which posed a risk of unauthorized access to crucial data or arbitrary code execution, have been tackled by the company.

Out of the total 13 vulnerabilities, a majority of eight have been classified as Critical in their severity level and bear a high CVSS score rating of 9.6 out of 10.0 while the rest five are considered to be High-risk ones with four rankings at risk-level seven-point-six and one holding an evaluation point figure of eight-point-three on the CVSS scale system.

Below are listed the flaws that are most severe.

  • CVE-2024-23472 -The SolarWinds ARM has a vulnerability that enables directory traversal, leading to arbitrary file deletion and information disclosure.
  • CVE-2024-28074 -The vulnerability detected is the SolarWinds ARM Internal Deserialization, which can lead to remote code execution.
  • CVE-2024-23469 -A dangerous vulnerability exposing remote code execution has been uncovered in SolarWinds ARM.
  • CVE-2024-23475 -A vulnerability in Solarwinds has been identified, which allows for ARM traversal and disclosure of information.
  • CVE-2024-23467 – Solarwinds ARM Traversal Remote Code Execution Vulnerability.
  • CVE-2024-23466 – Solarwinds ARM Directory Traversal Remote Code Execution Vulnerability.
  • CVE-2024-23470 -There is a vulnerability in the Solarwinds ARM UserScriptHumster that exposes a dangerous method for remote command execution.
  • CVE-2024-23471 -The vulnerability of Solarwinds ARM CreateFile to directory traversal remote code execution has been discovered.

“If the mentioned vulnerabilities are successfully exploited, an attacker can gain elevated privileges to execute code as well as read and delete files.”

July 17

The issues have been resolved with the release of version 2024.3 on July 17, 2024 and were disclosed responsibly as a part of Trend Micro’s Zero Day Initiative (ZDI).

Following reports of active exploitation in the wild, a high-severity path traversal flaw (CVE-2024-28995, CVSS score: 8.6) found in SolarWinds Serv-U Path has been added to the Known Exploited Vulnerabilities (KEV) catalog by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), indicating development on this matter.

In 2020

“Russian APT29 hackers exploited the update mechanism of the Orion network management platform to conduct a supply chain attack on a network security company. As part of their cyber espionage campaign, they distributed malicious code to downstream customers causing significant damage.”

Last October, the U.S. Securities and Exchange Commission (SEC) filed a lawsuit against SolarWinds and its chief information security officer (CISO), accusing them of not providing investors with sufficient material information on cybersecurity risks following the breach.

On July 18, the US District Court for the Southern District of New York (SDNY) dismissed many claims related to the lawsuit which were deemed implausible and relying excessively on hindsight and speculation concerning deficiencies in reporting cybersecurity breaches by a company.


SHARE

11 Comments

Leave a Reply

Your email address will not be published. Required fields are marked *