Share This:

Advisory Overview

The Center for Internet Security has announced that multiple vulnerabilities have been discovered in SolarWinds N-Central. The SolarWinds N-Central vulnerabilities are not associated with the SolarWinds Orion security incident. SolarWinds has released patches for the vulnerabilities and all users are advised to update as soon as possible.

Technical detail and additional information

What is the threat?

Multiple vulnerabilities were reported in SolarWinds N-Central 12.3.0.670. Security researchers found that successful exploitation of two of these vulnerabilities could allow for remote code execution if used in conjunction. These vulnerabilities vary both in their severity and potential impact, but all of them have been patched at this time. The vulnerabilities are as follows:

• An OS command-injection vulnerability due to traversal issue (CVE-2020-25617). Can be used in conjunction with CVE-2020-25622 for a one-click root RCE attack chain.
• A local privilege escalation vulnerability (CVE-2020-25618).
• An unauthorized access vulnerability due to built-in support and admin accounts with default credentials (CVE-2020-25620).
• An unauthorized access vulnerability due to an authentication mechanism in the local Postgres database (CVE-2020-25621).
• A CSRF vulnerability in N-Central Admin Console (CVE-2020-25622). Can be used in conjunction with CVE-2020-25617 for a one-click root RCE attack chain.

What is the exposure or risk?

SolarWinds is a popular remote monitoring and management automation platform that many MSP organizations utilize to monitor and maintain IT systems. MSPs are a popular and lucrative target for attackers attempting to exploit vulnerabilities as a successful exploit, which can lead to a much larger compromise if the MSP themselves are compromised. As reported by the Center for Internet Security, successful exploitation could allow for remote code execution and “depending on the privileges associated with the user an attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. Users whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights” (CISecurity).

There are currently no reports of these vulnerabilities being exploited in the wild.

What are the recommendations?

SolarWinds recommends updating to N-central 2020.1 HF2, as it addresses the vulnerabilities.

References:

For more in-depth information about the recommendations, please visit the following links:

If you have any questions, please contact our Security Operations Center.


Share This:
Doris Au

Posted by Doris Au

Doris is a product marketing manager at Barracuda MSP. In this position, she is responsible for connecting managed service providers with multi-layered security and data protection products that can protect their customers from today’s advanced cyber threats.

Leave a reply

Your email address will not be published. Required fields are marked *