Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Identity & Access

SolarWinds Patches High-Severity Flaws in Access Rights Manager

SolarWinds patches high-severity flaws in its Access Rights Manager product, including three unauthenticated remote code execution issues.

Enterprise software vendor SolarWinds has released patches for eight high-severity vulnerabilities in its Access Rights Manager (ARM), including three remote code execution issues that can be exploited without authentication.

The three remote code execution flaws, tracked as CVE-2023-35182, CVE-2023-35185, and CVE-2023-35187, were identified by Sina Kheirkhah of Summoning Team and reported to ZDI.

The first of the issues, ZDI warns in an advisory, exists because user-supplied data is not properly validated in the createGlobalServerChannelInternal method, leading to the deserialization of untrusted data.

The second and third issues exist because the OpenFile and the OpenClientUpdateFile methods do not properly validate “a user-supplied path prior to using it in file operations,” ZDI said. A remote, unauthenticated attacker can exploit these vulnerabilities to execute arbitrary code with System privileges.

While SolarWinds says in its advisory that these flaws should be considered high-severity, with a CVSS score of 8.8, ZDI assesses all with a ‘critical’ severity rating, CVSS score of 9.8.

Another high-severity flaw, described as a lack of proper validation of user-supplied data, was found in the ExecuteAction method. According to SolarWinds, the issue, tracked as CVE-2023-35184 (CVSS score of 8.8), can be exploited without authentication. ZDI, however, notes that authentication is needed to exploit the flaw.

Two other RCE vulnerabilities addressed in SolarWinds ARM last week require authentication, the company says.

The other two flaws, SolarWinds’ advisory reveals, can lead to privilege escalation. The bugs exist because incorrect permissions are set for a file and folders created by the installer.

Advertisement. Scroll to continue reading.

All vulnerabilities were addressed with the release of Access Rights Manager 2023.2.1. SolarWinds makes no mention of any of these vulnerabilities being exploited in attacks.

Related: Oracle Patches 185 Vulnerabilities With October 2023 CPU

Related: Juniper Networks Patches Over 30 Vulnerabilities in Junos OS

Related: SolarWinds Platform Update Patches High-Severity Vulnerabilities

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.