Remote Code Execution Vulnerability Affects SolarWinds ARM
CVE-2024-28991

8.8HIGH

Key Information:

Vendor
Solarwinds
Vendor
CVE Published:
12 September 2024

Badges

๐Ÿ“ˆ Trended๐Ÿ“ˆ Score: 4,420๐Ÿ‘พ Exploit Exists๐Ÿ“ฐ News Worthy

What is CVE-2024-28991?

CVE-2024-28991 is a remote code execution vulnerability identified in SolarWinds Access Rights Manager (ARM), a solution designed to manage and monitor user access rights across IT environments. This vulnerability allows an authenticated user to exploit the affected service, potentially executing arbitrary code on the system. The implications of this vulnerability can be severe, as it can enable unauthorized access to sensitive data and system functions, posing risks to the integrity and security of the organizationโ€™s IT infrastructure.

Technical Details

This vulnerability occurs due to inadequate validation of service requests within SolarWinds ARM. An authenticated user with specific privileges can leverage this flaw to perform harmful operations remotely. The vulnerability's nature suggests that successful exploitation requires access to the system, but once achieved, it can lead to significant control over the environment, risking compromised configurations and exposed sensitive information.

Impact of the Vulnerability

  1. Unauthorized Access and Control: Exploiting CVE-2024-28991 provides an attacker the ability to execute arbitrary code, potentially leading to unauthorized access to sensitive files and configurations within the SolarWinds ARM environment. This can further enable attackers to manipulate user permissions and access controls, undermining the security framework of the organization.

  2. Data Breach Risks: The execution of remote code could facilitate data exfiltration where malicious actors could access and steal sensitive information, leading to potential compliance violations and reputational damage for the organization.

  3. Increased Vulnerability to Secondary Attacks: Successful exploitation could lay the groundwork for additional attacks within the network, as compromised systems may be used as launch pads for further intrusions or as part of a larger coordinated attack strategy, increasing the overall risk profile of the organization.

Affected Version(s)

Access Rights Manager previous versions <= 2024.3

News Articles

SolarWinds fixed critical RCE CVE-2024-28991 in Access Rights Manager

SolarWinds addressed a critical remote code execution vulnerability, tracked as CVE-2024-28991, in Access Rights Manager.

5 months ago

SolarWinds fixed critical RCE CVE-2024-28991 in Access Rights Manager

SolarWinds addressed a critical remote code execution vulnerability, tracked as CVE-2024-28991, in Access Rights Manager.

5 months ago

SolarWinds Patches Critical Vulnerability in Access Rights Manager

SolarWinds has announced patches for a critical-severity remote code execution vulnerability in Access Rights Manager.

5 months ago

References

CVSS V3.1

Score:
8.8
Severity:
HIGH
Confidentiality:
High
Integrity:
High
Availability:
High
Attack Vector:
Network
Attack Complexity:
Low
Privileges Required:
Low
User Interaction:
None
Scope:
Unchanged

Timeline

  • ๐Ÿ“ˆ

    Vulnerability started trending

  • ๐Ÿ‘พ

    Exploit known to exist

  • ๐Ÿ“ฐ

    First article discovered by SecurityWeek

  • Vulnerability published

  • Vulnerability Reserved

Credit

Piotr Bazydlo (@chudypb) of Trend Micro Zero Day Initiative
.