X
Subscribe To Our Blog
Enter your email address to find out what’s happening with IT, cybersecurity, Compliance and more from Dox!
FIRST NAME
LAST NAME

EMAIL

ADDITIONAL VULNERABILITIES IDENTIFIED IN SOLARWINDS ORION

An update to the SolarWinds Orion alert was issued yesterday, Dec. 28, 2020. Additional vulnerabilities have been identified and updates are available.

What It Is:

Multiple vulnerabilities have been discovered in SolarWinds Orion, the most severe of which could allow for arbitrary code execution. SolarWinds Orion is an IT performance monitoring platform that manages and optimizes IT infrastructure.

Successful exploitation of the most severe of these vulnerabilities could allow for arbitrary code execution. Depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.

Read the original advisories from SolarWinds, FireEye, and US-CERT below for more information:

Threat Intelligence:

The Cybersecurity and Infrastructure Security Agency (CISA) released an alert detailing active exploitation of the SolarWinds Orion Platform software versions 2019.4 HF 5 through 2020.2.1 HF 1.

Systems Affected:

Updated 12/28/2020:
  • SolarWinds Orion Platform versions prior to 2019.4 HF 6
  • SolarWinds Orion Platform versions prior to 2020.2.1 HF 2
For CVE-2020-10148, SolarWinds Orion Platform versions 2019.2 HF 3, 2018.4 HF 3, and 2018.2 HF 6 are also affected. Security patches have been released for each of these versions specifically to address this new vulnerability.

Risk:

Government:

  • Large and medium government entities: High
  • Small government entities: High

Businesses:

  • Large and medium business entities: High
  • Small business entities: High

Home users: Low

What It Means:

If you and/or your business utilize the SolarWinds Orion versions mentioned above, you will need to apply appropriate updates provided by SolarWinds to vulnerable systems immediately following proper testing.

Technical Summary:

Updated 12/28/2020:
SolarWinds Orion is prone to one vulnerability that could allow for authentication bypass. API authentication can be bypassed by including specific parameters in the Request.PathInfo portion of a URI request, which could allow an attacker to execute unauthenticated API commands.  In particular, if an attacker appends a PathInfo parameter of WebResource.adx, ScriptResource.adx, i18n.ashx, or Skipi18n to a request to a SolarWinds Orion server, SolarWinds may set the SkipAuthorization flag, which may allow the API request to be processed without requiring authentication, potentially resulting in a compromise of the SolarWinds instance.

What To Do:

Updated 12/28/2020:
We recommend the following actions be taken:
  • Apply appropriate updates provided by SolarWinds to vulnerable systems, immediately after appropriate testing.
    • 2019.4 HF 5 Update To 2019.4 HF 6
    • 2020.2 (with no hotfix installed) & 2020.2 HF 1 > Update To 2020.2.1 HF 2
    • If you are running 2019.2 HF 3, 2018.4 HF 3, or 2018.2 HF 6 and do not wish to update completely to one of the above versions, apply the security patch released by SolarWinds to address CVE-2020-10148.
  • Run all software as a non-privilege user (one without administrative privileges) to diminish the effects of a successful attack.
  • Remind users no to visit untrusted websites or follow links provided by unknown or untrusted sources.
  • Inform and educate users regarding the threats posed by hypertext links contained in emails or attachments especially from untrusted sources.
  • Apply the Principle of Least Privilege to all systems and services.

Negative Consequences of Lost or Stolen Data:

The loss or theft of proprietary data can have severe impacts, particularly if the compromise becomes public and sensitive information is exposed. Possible impacts include:
  • Temporary or permanent loss of sensitive or proprietary information.
  • Disruption to regular operations.
  • Financial losses incurred to restore systems and files.
  • Potential harm to an organization’s reputation.
Should your agency or business need assistance with issues arising from vulnerabilities in SolarWinds Orion including updates and/or patches, Dox can help. Please contact Dox if there is anything we can do to assist in securing your agency, business, or organization.

Thank you for your time and stay safe online.
Share This Posting
Copyright ©   DoxWeb Design & SEO by Scriptable Solutions