SolarWinds Serv-U Zero Day Remote Code Execution Vulnerability (CVE-2021-35211)

Description

Update as of July 14, 2021 - Microsoft has published a blog post on the attack that took advantage of the vulnerability and attributed the attack to a hacking group they labeled DEV-0322.


https://www.microsoft.com/security/blog/2021/07/13/microsoft-discovers-threat-actor-targeting-solarwinds-serv-u-software-with-0-day-exploit/


FortiGuard Labs is aware of a report of attacks that exploited a zero-day vulnerability in SolarWinds' Serv-U Managed File Transfer Server and Serv-U Secured FTP products. SolarWinds was first notified of the vulnerability by Microsoft, which observed in-the-wild attacks. Exploiting the vulnerability enables the attacker to run arbitrary code with privileges. Although technically classified as a zero day, it was responsibly disclosed by Microsoft to SolarWinds and a hotfix was made available.


How Serious of an Issue is This?

MEDIUM/HIGH. An adversary who successfully exploits the vulnerability can run arbitrary code with privileges. However, due to the hotfix available and the issue being responsibly disclosed, overall impact is lessened.


Who was the Threat Actor that Exploited the Vulnerability?

Microsoft attributed the attack to DEV-0322 group.


How Widespread is this Attack?

While we have not observed any attacks yet, SolarWinds indicated that the attack impacted "a limited, targeted set of customers".


Is the Proof of Concept Code for the Vulnerability Publicly Available?

No. Although a proof-of-concept was provided to SolarWinds by Microsoft, the code remains private and is not publicly available.


Has the Vendor Released an Advisory for the Vulnerability?

Yes. Please refer to the "Serv-U Remote Memory Escape Vulnerability" advisory located in the APPENDIX.


What Versions of Serv-U Products Are Affected?

The vulnerability affects Serv-U version 15.2.3 HF1 released on May 5, 2021, and all prior versions.


Is Every Customer Who Has the Affected Versions of the Product Susceptible to the Attack?

No. According to SolarWinds, "if SSH is not enabled in the environment, the vulnerability does not exist."


Are Patches Available for Reported Vulnerabilities by the Vendor?

Yes. A hotfix (Serv-U version 15.2.3 hotfix (HF) 2) was released by SolarWinds on Friday, July 9, 2021.


Is a CVE Assignment Available for the Vulnerability?

Yes, CVE-2021-35211 has been assigned to the vulnerability.


Are there any Reports of Nation State Activity Actively Exploiting CVE-2021-35211?

At this time, based on the statement from Solarwinds there is no indication that CVE-2021-35211 was exploited by any nation state. FortiGuard Labs are continuing to monitor the situation and will update if this evidence changes.


Is This Vulnerability Related to the SUNBURST Attack That was Reported in December 2020?

No. The vulnerability is unrelated to the SUNBURST attack.


What is the Status of Coverage?

All publicly known network IOCs used by the threat actor are blocked by the WebFiltering client.


Any Other Suggested Mitigation?

Customers who use Serv-U Managed File Transfer Server and Serv-U Secured FTP are highly recommended to apply the hotfix as soon as possible. For those who are unable to apply the patch, disable SSH in the environment. For further details, including further guidance and links to the hotfix, please refer to the "Serv-U Remote Memory Escape Vulnerability" advisory in the APPENDIX.


The potential for damage to daily operations, reputation, and unwanted release of data, the disruption of business operations, etc. is apparent, and because of this it is important to keep all AV and IPS signatures up to date. It is also important to ensure that all known vendor vulnerabilities within an organization are addressed once available and updated on a regular basis to protect against attackers establishing a foothold within a network.