Vulnerabilities

SolarWinds Announces Upcoming Patches for High-Severity Vulnerabilities

SolarWinds advisories describe multiple high-severity vulnerabilities that a Platform update will patch by the end of February.

SolarWinds advisories describe multiple high-severity vulnerabilities that a Platform update will patch by the end of February.

SolarWinds this week published multiple advisories describing high-severity vulnerabilities expected to be patched with a SolarWinds Platform update by the end of February.

Out of a total of seven security defects, five are described as deserialization of untrusted data issues that could be exploited to achieve command execution. Four of them have a CVSS score of 8.8.

Tracked as CVE-2023-23836, CVE-2022-47503, CVE-2022-47504 and CVE-2022-47507, the high-severity flaws could allow “a remote adversary with Orion admin-level account access to the SolarWinds Web Console to execute arbitrary commands”, SolarWinds says.

SolarWinds considers the fifth bug, which is tracked as CVE-2022-38111, a medium-severity issue, albeit the consequences of successful exploitation are the same. In addition, the flaw has a CVSS score of 7.2, which makes it ‘high severity’.

The company also announced patches for a high-severity path traversal vulnerability in the SolarWinds Platform, which is tracked as CVE-2022-47506 (CVSS score of 8.8).

“This vulnerability allows a local adversary with authenticated account access to edit the default configuration, enabling the execution of arbitrary commands,” the company explains.

SolarWinds Platform 2023.1, which is expected to become available by the end of the month, resolves all vulnerabilities. Customers are advised to update to this version as soon as it becomes available.

Additionally, SolarWinds published information on a high-severity issue with Server & Application Monitor 2022.4, where Kerberos could not be used with NTLM.

Advertisement. Scroll to continue reading.

“Customers who had configured their polling to occur via Kerberos did not expect NTLM Traffic on their environment, but since we were querying for data via IP address this prevented us from utilizing Kerberos,” SolarWinds says.

Hybrid Cloud Observability 2023.1, currently available as release candidate, resolves this flaw.

SolarWinds made no mention of any of these vulnerabilities being exploited in attacks. Additional information on the bugs can be found on SolarWinds’ product security page.

Related: SolarWinds Warns of Attacks Targeting Web Help Desk Users

Related: SolarWinds Patches Serv-U Vulnerability Propagating Log4j Attacks

Related: SolarWinds Outlines ‘Triple Build’ Software Development Model to Secure Supply Chain

Related Content

Incident Response

Microsoft says the Midnight Blizzard APT group may still be poking around its internal network after stealing source code, spying on emails.

CISO Strategy

The SEC filed charges against SolarWinds and its CISO over misleading investors about its cybersecurity practices and known risks.

Identity & Access

SolarWinds patches high-severity flaws in its Access Rights Manager product, including three unauthenticated remote code execution issues.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version