cve-2021-35244
Vulnerability from cvelistv5
Published
2021-12-20 20:08
Modified
2024-09-16 22:10
Severity ?
EPSS score ?
Summary
Unrestricted File Upload Causing Remote Code Execution: Orion Platform 2020.2.6
References
▼ | URL | Tags | |
---|---|---|---|
psirt@solarwinds.com | https://documentation.solarwinds.com/en/Success_Center/orionplatform/content/core-secure-configuration.htm | Vendor Advisory | |
psirt@solarwinds.com | https://support.solarwinds.com/SuccessCenter/s/article/Orion-Platform-2020-2-6-Hotfix-3?language=en_US | Release Notes, Vendor Advisory | |
psirt@solarwinds.com | https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35242 | Not Applicable, Vendor Advisory | |
psirt@solarwinds.com | https://www.zerodayinitiative.com/advisories/ZDI-22-375/ | Third Party Advisory, VDB Entry |
Impacted products
▼ | Vendor | Product |
---|---|---|
SolarWinds | Orion Platform |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:33:51.297Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35242" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://documentation.solarwinds.com/en/Success_Center/orionplatform/content/core-secure-configuration.htm" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://support.solarwinds.com/SuccessCenter/s/article/Orion-Platform-2020-2-6-Hotfix-3?language=en_US" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-375/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "platforms": [ "Windows" ], "product": "Orion Platform", "vendor": "SolarWinds", "versions": [ { "lessThan": "2020.2.6 HF 3", "status": "affected", "version": "2020.2.6 HF 2 and previous versions", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "dibs working with Trend Micro\u0027s Zero Day Initiative." } ], "datePublic": "2021-12-20T00:00:00", "descriptions": [ { "lang": "en", "value": "The \"Log alert to a file\" action within action management enables any Orion Platform user with Orion alert management rights to write to any file. An attacker with Orion alert management rights could use this vulnerability to perform an unrestricted file upload causing a remote code execution." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:L/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "https://cwe.mitre.org/data/definitions/1031.html", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-02-16T18:06:19", "orgId": "49f11609-934d-4621-84e6-e02e032104d6", "shortName": "SolarWinds" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35242" }, { "tags": [ "x_refsource_MISC" ], "url": "https://documentation.solarwinds.com/en/Success_Center/orionplatform/content/core-secure-configuration.htm" }, { "tags": [ "x_refsource_MISC" ], "url": "https://support.solarwinds.com/SuccessCenter/s/article/Orion-Platform-2020-2-6-Hotfix-3?language=en_US" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-375/" } ], "solutions": [ { "lang": "en", "value": "SolarWinds recommends\u202fcustomers upgrade to the latest version once it becomes generally available." } ], "source": { "defect": [ "CVE-2021-35244" ], "discovery": "UNKNOWN" }, "title": "Unrestricted File Upload Causing Remote Code Execution: Orion Platform 2020.2.6", "workarounds": [ { "lang": "en", "value": "If you are unable to upgrade immediately. See SolarWinds Knowledgebase Article Below:\nhttps://support.solarwinds.com/SuccessCenter/s/article/Mitigate-the-Unrestricted-File-Upload-Causing-Remote-Code-Execution-Vulnerability-CVE-2021-35244" } ], "x_generator": { "engine": "Vulnogram 0.0.9" }, "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "psirt@solarwinds.com", "DATE_PUBLIC": "2021-12-20T10:51:00.000Z", "ID": "CVE-2021-35244", "STATE": "PUBLIC", "TITLE": "Unrestricted File Upload Causing Remote Code Execution: Orion Platform 2020.2.6" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Orion Platform", "version": { "version_data": [ { "platform": "Windows", "version_affected": "\u003c", "version_name": "2020.2.6 HF 2 and previous versions", "version_value": "2020.2.6 HF 3" } ] } } ] }, "vendor_name": "SolarWinds" } ] } }, "credit": [ { "lang": "eng", "value": "dibs working with Trend Micro\u0027s Zero Day Initiative." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The \"Log alert to a file\" action within action management enables any Orion Platform user with Orion alert management rights to write to any file. An attacker with Orion alert management rights could use this vulnerability to perform an unrestricted file upload causing a remote code execution." } ] }, "generator": { "engine": "Vulnogram 0.0.9" }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:L/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "https://cwe.mitre.org/data/definitions/1031.html" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35242", "refsource": "MISC", "url": "https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35242" }, { "name": "https://documentation.solarwinds.com/en/Success_Center/orionplatform/content/core-secure-configuration.htm", "refsource": "MISC", "url": "https://documentation.solarwinds.com/en/Success_Center/orionplatform/content/core-secure-configuration.htm" }, { "name": "https://support.solarwinds.com/SuccessCenter/s/article/Orion-Platform-2020-2-6-Hotfix-3?language=en_US", "refsource": "MISC", "url": "https://support.solarwinds.com/SuccessCenter/s/article/Orion-Platform-2020-2-6-Hotfix-3?language=en_US" }, { "name": "https://www.zerodayinitiative.com/advisories/ZDI-22-375/", "refsource": "MISC", "url": "https://www.zerodayinitiative.com/advisories/ZDI-22-375/" } ] }, "solution": [ { "lang": "en", "value": "SolarWinds recommends\u202fcustomers upgrade to the latest version once it becomes generally available." } ], "source": { "defect": [ "CVE-2021-35244" ], "discovery": "UNKNOWN" }, "work_around": [ { "lang": "en", "value": "If you are unable to upgrade immediately. See SolarWinds Knowledgebase Article Below:\nhttps://support.solarwinds.com/SuccessCenter/s/article/Mitigate-the-Unrestricted-File-Upload-Causing-Remote-Code-Execution-Vulnerability-CVE-2021-35244" } ] } } }, "cveMetadata": { "assignerOrgId": "49f11609-934d-4621-84e6-e02e032104d6", "assignerShortName": "SolarWinds", "cveId": "CVE-2021-35244", "datePublished": "2021-12-20T20:08:24.786551Z", "dateReserved": "2021-06-22T00:00:00", "dateUpdated": "2024-09-16T22:10:26.291Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-35244\",\"sourceIdentifier\":\"psirt@solarwinds.com\",\"published\":\"2021-12-20T21:15:08.110\",\"lastModified\":\"2022-03-17T17:54:31.847\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The \\\"Log alert to a file\\\" action within action management enables any Orion Platform user with Orion alert management rights to write to any file. An attacker with Orion alert management rights could use this vulnerability to perform an unrestricted file upload causing a remote code execution.\"},{\"lang\":\"es\",\"value\":\"La acci\u00f3n \\\"Log alert to a file\\\" dentro de la administraci\u00f3n de acciones permite a cualquier usuario de Orion Platform con derechos de administraci\u00f3n de alertas de Orion escribir en cualquier archivo. Un atacante con derechos de administraci\u00f3n de alertas de Orion podr\u00eda usar esta vulnerabilidad para llevar a cabo una carga de archivos sin restricciones causando una ejecuci\u00f3n de c\u00f3digo remota\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.2,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.2,\"impactScore\":5.9},{\"source\":\"psirt@solarwinds.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:H/PR:H/UI:N/S:C/C:H/I:L/A:L\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":6.8,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.0,\"impactScore\":5.3}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":8.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":6.8,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-434\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:solarwinds:orion_platform:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2020.2.6\",\"matchCriteriaId\":\"01CD6BD2-A53E-4AB1-A08C-00540EC437E8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:solarwinds:orion_platform:2020.2.6:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD239861-0422-45EE-9A3B-EED4F87F38F7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D577F745-35B0-44D8-A457-FD00C4FD4F76\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:solarwinds:orion_platform:2020.2.6:hotfix2:*:*:*:*:*:*\",\"matchCriteriaId\":\"884E1621-E848-4769-BEF6-95A87F52A538\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]}],\"references\":[{\"url\":\"https://documentation.solarwinds.com/en/Success_Center/orionplatform/content/core-secure-configuration.htm\",\"source\":\"psirt@solarwinds.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://support.solarwinds.com/SuccessCenter/s/article/Orion-Platform-2020-2-6-Hotfix-3?language=en_US\",\"source\":\"psirt@solarwinds.com\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://www.solarwinds.com/trust-center/security-advisories/cve-2021-35242\",\"source\":\"psirt@solarwinds.com\",\"tags\":[\"Not Applicable\",\"Vendor Advisory\"]},{\"url\":\"https://www.zerodayinitiative.com/advisories/ZDI-22-375/\",\"source\":\"psirt@solarwinds.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]}]}}" } }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.