pwshub.com

SolarWinds hardcoded credential bug exploited

A critical, hardcoded credential bug in SolarWinds' Web Help Desk products has been found and exploited by criminals, according to the US Cybersecurity and Infrastructure Security Agency, which has added the flaw to its Known Exploited Vulnerabilities Catalog.

This 9.1 CVSS-rated flaw allows remote, unauthenticated attackers to log into vulnerable instances via these baked-in creds, and then access internal functionality and modify sensitive data.

While we don't have any details about the scope of these exploits, the software maker did fix the flaw in late August.

"We have seen no threat activity against patched instances and encourage all customers to update SolarWInds Web Help Desk (WHD) 12.8.3 HF1 and all previous versions to 12.8.3 HF2," a SolarWinds spokesperson told The Register, while sidestepping our questions about the exploit scope.

CISA declined to provide extra information about the bug, or how miscreants have abused it, beyond what's provided in the KEV.

The security oversight, tracked as CVE-2024-28987, affects Web Help Desk 12.8.3 HF1 and all previous versions, and has been fixed in 12.8.3 HF2. Note: the patch needs to be manually installed, and if you haven't already done so, add this to the to-do list or expect to be pwned.

As of late September, about 827 instances of SolarWinds Web Help Desk remained publicly exposed to the internet, according to Zach Hanley, a vulnerability researcher at Horizon3.ai who found and disclosed the flaw to SolarWinds.

"When assessing the exposure of our own clients, we found that organizations typically revealed sensitive process information for IT procedures such as user onboarding, password resets, and accessing shared resources," Hanley said at the time.

  • SolarWinds left critical hardcoded credentials in its Web Help Desk product
  • Thousands of Fortinet instances vulnerable to actively exploited flaw
  • Cisco confirms 'ongoing investigation' after crims brag about selling tons of data
  • Schools bombarded by nation-state attacks, ransomware gangs, and everyone in between

"While this vulnerability does not lead to fully compromising the WHD server itself, we found the risk of lateral movement via credentials was high," he wrote.

WHD is popular with state and local governments, and the education sector, Hanley added.

This is SolarWinds' second actively exploited bug in this same product in two months.

On August 13, the software maker released a hotfix for a critical deserialization remote code execution vulnerability in WHD, this one receiving a 9.8 CVSS severity rating. The flaw, tracked as CVE-2024-28986, was added to CISA's Known Exploited Vulnerabilities catalog two days later. ®

Source: theregister.com

Related stories
1 month ago - Why go to the effort of backdooring code when devs will basically do it for you accidentally anyway SolarWinds left hardcoded credentials in its Web Help Desk product that can be used by remote, unauthenticated attackers to log into...
1 month ago - Predictably paced programming language plods onward Oracle on Tuesday released Java 23 (Oracle JDK 23), in keeping with its now well-established six-month cadence.…
50 minutes ago - It's called leaving the door wide open - especially in Proxmox A critical bug in Kubernetes Image Builder could allow unauthorized SSH access to virtual machines (VMs) due to default credentials being enabled during the image build...
1 month ago - Google researchers note the similarities, can't find a link Google's Threat Analysis Group (TAG) has spotted a disturbing similarity in attack tactics used by commercial spyware vendors and Russia-linked attack gangs.…
4 days ago - Also, phishing's easier over the phone, and your F5 cookies might be unencrypted, and more in brief If you need an excuse to improve your patching habits, a joint advisory from the US and UK governments about a massive, ongoing Russian...
Other stories
14 minutes ago - The Justice Department announced the defense contractor has agreed to three years of independent monitoring after violating the Foreign Corrupt Practices Act.
34 minutes ago - Hospitals, government agencies, and a large roster of tech companies all targeted.
35 minutes ago - “Tsavo Man-Eaters” killed dozens of people in late 1890s, including Kenya-Uganda Railway workers.
35 minutes ago - Skip to content X invoked tanking ad revenue to remove threat of DMA gatekeeper...
50 minutes ago - The German car giant appears to be unconcerned The 8Base ransomware crew claims to have stolen a huge data dump of Volkswagen files and is threatening to publish them, but the German car giant appears to be unconcerned.…