How ToToday

Hackers Exploiting New SolarWinds Serv-U Bug Related to Log4j Attacks

Microsoft on Wednesday disclosed details of a new security vulnerability in SolarWinds Serv-U software that it said was being weaponized by threat actors to propagate attacks leveraging the Log4j flaws to compromise targets.

Tracked as CVE-2021-35247 (CVSS score: 5.3), the issue is an “input validation vulnerability that could allow attackers to build a query given some input and send that query over the network without sanitation,” Microsoft Threat Intelligence Center (MSTIC) said.

The flaw, which was discovered by security researcher Jonathan Bar Or, affects Serv-U versions 15.2.5 and prior, and has been addressed in Serv-U version 15.3.

Automatic GitHub Backups

“The Serv-U web login screen to LDAP authentication was allowing characters that were not sufficiently sanitized,” SolarWinds said in an advisory, adding it “updated the input mechanism to perform additional validation and sanitization.”

The IT management software maker also pointed out that “no downstream effect has been detected as the LDAP servers ignored improper characters.” It’s not immediately clear if the attacks detected by Microsoft were mere attempts to exploit the flaw or if they were ultimately successful.

Log4j Attacks

The development comes as multiple threat actors continue to take advantage of the Log4Shell flaws to mass scan and infiltrate vulnerable networks for deploying backdoors, coin miners, ransomware, and remote shells that grant persistent access for further post-exploitation activity.

Prevent Data Breaches

Akamai researchers, in an analysis published this week, also found evidence of the flaws being abused to infect and assist in the proliferation of malware used by the Mirai botnet by targeting Zyxel networking devices.

On top of this, a China-based hacking group has been previously observed exploiting a critical security vulnerability affecting SolarWinds Serv-U (CVE-2021-35211) to install malicious programs on the infected machines.

Source link

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button