Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

SolarWinds Announces Upcoming Patches for High-Severity Vulnerabilities

SolarWinds advisories describe multiple high-severity vulnerabilities that a Platform update will patch by the end of February.

SolarWinds this week published multiple advisories describing high-severity vulnerabilities expected to be patched with a SolarWinds Platform update by the end of February.

Out of a total of seven security defects, five are described as deserialization of untrusted data issues that could be exploited to achieve command execution. Four of them have a CVSS score of 8.8.

Tracked as CVE-2023-23836, CVE-2022-47503, CVE-2022-47504 and CVE-2022-47507, the high-severity flaws could allow “a remote adversary with Orion admin-level account access to the SolarWinds Web Console to execute arbitrary commands”, SolarWinds says.

SolarWinds considers the fifth bug, which is tracked as CVE-2022-38111, a medium-severity issue, albeit the consequences of successful exploitation are the same. In addition, the flaw has a CVSS score of 7.2, which makes it ‘high severity’.

The company also announced patches for a high-severity path traversal vulnerability in the SolarWinds Platform, which is tracked as CVE-2022-47506 (CVSS score of 8.8).

“This vulnerability allows a local adversary with authenticated account access to edit the default configuration, enabling the execution of arbitrary commands,” the company explains.

SolarWinds Platform 2023.1, which is expected to become available by the end of the month, resolves all vulnerabilities. Customers are advised to update to this version as soon as it becomes available.

Additionally, SolarWinds published information on a high-severity issue with Server & Application Monitor 2022.4, where Kerberos could not be used with NTLM.

Advertisement. Scroll to continue reading.

“Customers who had configured their polling to occur via Kerberos did not expect NTLM Traffic on their environment, but since we were querying for data via IP address this prevented us from utilizing Kerberos,” SolarWinds says.

Hybrid Cloud Observability 2023.1, currently available as release candidate, resolves this flaw.

SolarWinds made no mention of any of these vulnerabilities being exploited in attacks. Additional information on the bugs can be found on SolarWinds’ product security page.

Related: SolarWinds Warns of Attacks Targeting Web Help Desk Users

Related: SolarWinds Patches Serv-U Vulnerability Propagating Log4j Attacks

Related: SolarWinds Outlines ‘Triple Build’ Software Development Model to Secure Supply Chain

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.