This article is more than 1 year old

SolarWinds issues software update – one it wrote for a change – to patch hole exploited in the wild

'Single threat actor' already abusing RCE flaw, Microsoft reports

SolarWinds has issued an emergency patch after a critical security hole in its Serv-U Managed File Transfer and Serv-U Secure FTP was spotted being exploited in the wild.

The vulnerability, discovered by Microsoft's Threat Intelligence Center (MSTIC) and Offensive Security Research teams, can be exploited by an attacker to achieve remote code execution, and is present in Serv-U version 15.2.3 HF1 and all prior builds. The Redmond crew also said a "single threat actor" was abusing the programming blunder (CVE-2021-35211) though it's not known how many customers are affected.

"This attack is a Return Oriented Programming (ROP) attack," said SolarWinds in an advisory. "When exploited, the vulnerability causes the Serv-U product to throw an exception and then intercepts the exception handling code to run commands. Please note, several reasons exist for exceptions to be thrown, so an exception itself is not necessarily an indicator of attack."

There is some good news. If you don't have SSH enabled, exploitation isn't possible, though patching is still advised. Also, since it's an RCE, a vulnerable installation must be accessible over the network or internet to be successfully exploited. Admins should also be on the lookout for traffic from 98.176.196[.]89 and 68.235.178[.]32 IP addresses and connections via TCP port 443 from 208.113.35[.]58.

"The vulnerability exists in the latest Serv-U version 15.2.3 HF1 released May 5, 2021, and all prior versions," said SolarWinds. "A threat actor who successfully exploited this vulnerability could run arbitrary code with privileges. An attacker could then install programs; view, change, or delete data; or run programs on the affected system."

"Serv-U version 15.2.3 hotfix (HF) 2 has been released," which closes the hole, we're told.

"Microsoft has provided evidence of limited, targeted customer impact, though SolarWinds does not currently have an estimate of how many customers may be directly affected by the vulnerability. SolarWinds is unaware of the identity of the potentially affected customers."

SolarWinds said this isn't related to last year's fiasco in which updates for its Orion IT monitoring platform were backdoored by suspected Russian spies, and is an entirely separate issue.

The timing for the patch is also unfortunate as SolarWinds today released estimates for its second financial quarter of 2021, ended June 30, reporting revenues were up around six per cent, year on year, to $262m, although the biz is expecting to dip $11.3m into the red. ®

More about

TIP US OFF

Send us news


Other stories you might like