Thursday, November 14, 2024
HomeCyber Security NewsSolarWinds Platform Vulnerability Let Attackers Execute Arbitrary Commands

SolarWinds Platform Vulnerability Let Attackers Execute Arbitrary Commands

Published on

Malware protection

SolarWinds Platform has published its release notes 2023.3.1, which provides multiple bug fixes and security updates. With this release, the platform has fixed two vulnerabilities, CVE-2023-23840 and CVE-2023-23845, related to arbitrary command execution. 

SolarWinds Platform is an infrastructure monitoring and management platform designed for simplifying IT administration for on-premises, hybrid, and SaaS (Software-as-a-Service) environments.

CVE-2023-23840 & CVE-2023-23845: Incorrect Comparison

These vulnerabilities can be exploited by threat actors or users with administrative access to SolarWinds Web console to execute arbitrary commands with NETWORK SERVICE privileges due to incorrect comparison vulnerability. The CVSS Score for these vulnerabilities has been given as 6.8 (Medium).

- Advertisement - SIEM as a Service
Document
Get a Demo

Start protecting your SaaS data in just a few minutes!

With DoControl, you can keep your SaaS applications and data safe and secure by creating workflows tailored to your needs. It’s an easy and efficient way to identify and manage risks. You can mitigate the risk and exposure of your organization’s SaaS applications in just a few simple steps.

Bugs Fixed

In addition to this, SolarWinds has also patched multiple bug fixes that were associated with performance issues, FreeICMP SWQL query optimization, PerfStack updates, and SolarWinds Agent configuration improvement.

Furthermore, Two error messages were fixed: “There was an error retrieving data from SolarWinds Information Service” and “Cannot access a disposed object. Object name: ‘System.ServiceModel.Channels.ServiceChannel’.”

Additionally, nfs2 and nfs3 volume types for AIX systems have now been classified as NetworkDisks. As per the new release, swdebugMaintenanceExecutionHistory.log will show when the job started and when it was completed if database maintenance is run manually. 

Another bug fix stated, “In environments with HA pools, the SolarWinds Agent configuration was improved so that the Agents do not experience connection issues or do not connect to an incorrect polling engine. The issues were caused by incorrectly assigned engine IP addresses.” as per the current release notes.

The last SolarWinds release was on July 25, 2023, which fixed one low-severity and five medium-severity vulnerabilities, along with multiple bug fixes on the Platform.

Users of the SolarWinds Platform are recommended to upgrade to the latest version of SolarWinds to fix the bugs and vulnerabilities.

Keep informed about the latest cybersecurity news by following us on Google NewsLinkedinTwitter, and Facebook.

Eswar
Eswar
Eswar is a Cyber security content editor with a passion for creating captivating and informative content. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news.

Latest articles

GitLab Patches Critical Flaws Leads to Unauthorized Access to Kubernetes Cluster

GitLab has rolled out critical security updates to address multiple vulnerabilities in its Community...

Windows 0-Day Exploited in Wild with Single Right Click

A newly discovered zero-day vulnerability, CVE-2024-43451, has been actively exploited in the wild, targeting Windows...

Automating Identity and Access Management for Modern Enterprises

Keeping track of who has access and managing their permissions has gotten a lot...

Finding The Right E-Commerce Platform – Comparing Reselling Solutions

If you’re looking to make some extra cash or to start a business, you...

Free Webinar

Protect Websites & APIs from Malware Attack

Malware targeting customer-facing websites and API applications poses significant risks, including compliance violations, defacements, and even blacklisting.

Join us for an insightful webinar featuring Vivek Gopalan, VP of Products at Indusface, as he shares effective strategies for safeguarding websites and APIs against malware.

Discussion points

Scan DOM, internal links, and JavaScript libraries for hidden malware.
Detect website defacements in real time.
Protect your brand by monitoring for potential blacklisting.
Prevent malware from infiltrating your server and cloud infrastructure.

More like this

GitLab Patches Critical Flaws Leads to Unauthorized Access to Kubernetes Cluster

GitLab has rolled out critical security updates to address multiple vulnerabilities in its Community...

Windows 0-Day Exploited in Wild with Single Right Click

A newly discovered zero-day vulnerability, CVE-2024-43451, has been actively exploited in the wild, targeting Windows...

Fortinet Patches Critical Flaws That Affected Multiple Products

Fortinet, a leading cybersecurity provider, has issued patches for several critical vulnerabilities impacting multiple...