Description
This vulnerability allows remote attackers to execute arbitrary code on affected installations of SolarWinds Network Performance Monitor 2020.2.1. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SolarWinds.Serialization library. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-12213.
Affected Software
Related
{"id": "CVE-2021-31474", "vendorId": null, "type": "cve", "bulletinFamily": "NVD", "title": "CVE-2021-31474", "description": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of SolarWinds Network Performance Monitor 2020.2.1. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SolarWinds.Serialization library. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-12213.", "published": "2021-05-21T15:15:00", "modified": "2021-06-07T16:03:00", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "cvss2": {"cvssV2": {"version": "2.0", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "baseScore": 10.0}, "severity": "HIGH", "exploitabilityScore": 10.0, "impactScore": 10.0, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}, "cvss3": {"cvssV3": {"version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL"}, "exploitabilityScore": 3.9, "impactScore": 5.9}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-31474", "reporter": "zdi-disclosures@trendmicro.com", "references": ["https://www.zerodayinitiative.com/advisories/ZDI-21-602/", "https://documentation.solarwinds.com/en/success_center/sam/content/release_notes/sam_2020-2-5_release_notes.htm"], "cvelist": ["CVE-2021-31474"], "immutableFields": [], "lastseen": "2022-03-23T18:03:18", "viewCount": 72, "enchantments": {"dependencies": {"references": [{"type": "attackerkb", "idList": ["AKB:1B7EAC94-B37E-4979-A3F3-14C42B528C6B"]}, {"type": "githubexploit", "idList": ["4108CF62-7630-555C-8660-0F89BC787A03"]}, {"type": "seebug", "idList": ["SSV:99261"]}, {"type": "zdi", "idList": ["ZDI-21-602"]}], "rev": 4}, "score": {"value": 3.7, "vector": "NONE"}, "twitter": {"counter": 3, "modified": "2021-05-27T07:30:23", "tweets": [{"link": "https://twitter.com/IanBarwise/status/1399518227395334144", "text": "CISA Vuln Summary for the Week of 5.24.2021\nTop CVSS scores:\n-nagios-fusion-CVE-2020-28901/2/7(10)\n-nagios-nagios_xi-CVE-2020-28910(10)\n-netgear-gc108p_firmware-CVE-2021-33514(10)\n-ronomon-opened-CVE-2021-29300(10)\n-solarwinds-netperfmon-CVE-2021-31474(10)\nhttps://t.co/7T7Q8dI0sJ?amp=1"}, {"link": "https://twitter.com/IanBarwise/status/1399518227395334144", "text": "CISA Vuln Summary for the Week of 5.24.2021\nTop CVSS scores:\n-nagios-fusion-CVE-2020-28901/2/7(10)\n-nagios-nagios_xi-CVE-2020-28910(10)\n-netgear-gc108p_firmware-CVE-2021-33514(10)\n-ronomon-opened-CVE-2021-29300(10)\n-solarwinds-netperfmon-CVE-2021-31474(10)\nhttps://t.co/7T7Q8dI0sJ?amp=1"}, {"link": "https://twitter.com/threatintelctr/status/1401916970665140226", "text": " NEW: CVE-2021-31474 This vulnerability allows remote attackers to execute arbitrary code on affected installations of SolarWinds Network Performance Monitor 2020.2.1. Authentication is not required to exploit t... (click for more) Severity: CRITICAL https://t.co/M68zCG57On?amp=1"}]}, "backreferences": {"references": [{"type": "attackerkb", "idList": ["AKB:1B7EAC94-B37E-4979-A3F3-14C42B528C6B"]}, {"type": "githubexploit", "idList": ["4108CF62-7630-555C-8660-0F89BC787A03"]}, {"type": "seebug", "idList": ["SSV:99261"]}, {"type": "zdi", "idList": ["ZDI-21-602"]}]}, "exploitation": null, "vulnersScore": 3.7}, "_state": {"dependencies": 0}, "_internal": {}, "cna_cvss": {"cna": "Zero Day Initiative", "cvss": {"3": {"vector": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "score": 9.8}}}, "cpe": [], "cpe23": [], "cwe": ["CWE-502"], "affectedSoftware": [{"cpeName": "solarwinds:network_performance_monitor", "version": "2020.2.5", "operator": "lt", "name": "solarwinds network performance monitor"}], "affectedConfiguration": [], "cpeConfiguration": {"CVE_data_version": "4.0", "nodes": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:a:solarwinds:network_performance_monitor:2020.2.5:*:*:*:*:*:*:*", "versionStartIncluding": "2020.2.1", "versionEndExcluding": "2020.2.5", "cpe_name": []}]}]}, "extraReferences": [{"url": "https://www.zerodayinitiative.com/advisories/ZDI-21-602/", "name": "https://www.zerodayinitiative.com/advisories/ZDI-21-602/", "refsource": "MISC", "tags": ["Third Party Advisory", "VDB Entry"]}, {"url": "https://documentation.solarwinds.com/en/success_center/sam/content/release_notes/sam_2020-2-5_release_notes.htm", "name": "https://documentation.solarwinds.com/en/success_center/sam/content/release_notes/sam_2020-2-5_release_notes.htm", "refsource": "MISC", "tags": ["Release Notes", "Vendor Advisory"]}]}
{"seebug": [{"lastseen": "2021-07-24T09:58:55", "description": "", "cvss3": {}, "published": "2021-05-26T00:00:00", "type": "seebug", "title": "SolarWinds Orion \u8fdc\u7a0b\u4ee3\u7801\u6267\u884c\u6f0f\u6d1e\uff08CVE-2021-31474\uff09", "bulletinFamily": "exploit", "cvss2": {}, "cvelist": ["CVE-2021-31474"], "modified": "2021-05-26T00:00:00", "id": "SSV:99261", "href": "https://www.seebug.org/vuldb/ssvid-99261", "sourceData": "", "sourceHref": "", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "attackerkb": [{"lastseen": "2021-07-20T20:09:29", "description": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of SolarWinds Network Performance Monitor 2020.2.1. Authentication is not required to exploit this vulnerability. The specific flaw exists within the SolarWinds.Serialization library. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM. Was ZDI-CAN-12213.\n\n \n**Recent assessments:** \n \n**gwillcox-r7** at June 04, 2021 5:35pm UTC reported:\n\nA writeup and PoC payload is now available at [https://testbnull.medium.com/ph%C3%A2n-t%C3%ADch-l%E1%BB%97-h%E1%BB%95ng-solarwinds-orion-deserialization-to-rce-cve-2021-31474-b31a5f168bf0?source=rss-6ac51190917c\u2014\u2014\u20142](<https://testbnull.medium.com/ph%C3%A2n-t%C3%ADch-l%E1%BB%97-h%E1%BB%95ng-solarwinds-orion-deserialization-to-rce-cve-2021-31474-b31a5f168bf0?source=rss-6ac51190917c------2>)\n\nAssessed Attacker Value: 0 \nAssessed Attacker Value: 0Assessed Attacker Value: 0\n", "edition": 2, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2021-05-21T00:00:00", "type": "attackerkb", "title": "CVE-2021-31474", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-31474"], "modified": "2021-05-27T00:00:00", "id": "AKB:1B7EAC94-B37E-4979-A3F3-14C42B528C6B", "href": "https://attackerkb.com/topics/seV2Dg798u/cve-2021-31474", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "zdi": [{"lastseen": "2022-05-30T17:33:52", "description": "This vulnerability allows remote attackers to execute arbitrary code on affected installations of SolarWinds Network Performance Monitor. Authentication is required to exploit this vulnerability. The specific flaw exists within the SolarWinds.Serialization library. The issue results from the lack of proper validation of user-supplied data, which can result in deserialization of untrusted data. An attacker can leverage this vulnerability to execute code in the context of SYSTEM.", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2021-09-20T00:00:00", "type": "zdi", "title": "SolarWinds Network Performance Monitor FromJson Deserialization of Untrusted Data Remote Code Execution Vulnerability", "bulletinFamily": "info", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 10.0, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-31474"], "modified": "2022-05-26T00:00:00", "id": "ZDI-21-602", "href": "https://www.zerodayinitiative.com/advisories/ZDI-21-602/", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}], "githubexploit": [{"lastseen": "2021-12-15T16:11:02", "description": "# CVE-2021-35215\nSolarWinds Orion Platform ActionPluginBaseView ...", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2021-10-23T01:35:42", "type": "githubexploit", "title": "Exploit for Deserialization of Untrusted Data in Solarwinds Orion Platform", "bulletinFamily": "exploit", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 10.0, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2021-31474", "CVE-2021-35215"], "modified": "2021-12-15T14:43:16", "id": "4108CF62-7630-555C-8660-0F89BC787A03", "href": "", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}, "privateArea": 1}]}