Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.SOLARWINDS_ORION_CVE-2020-14005.NASL
HistoryDec 18, 2020 - 12:00 a.m.

SolarWinds Orion Platform < 2020.2.1 HF2 Multiple Vulnerabilities

2020-12-1800:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
138

8.5 High

AI Score

Confidence

High

According to its self-reported version number, the version of SolarWinds Orion Platform is prior to 2020.2.1 hot fix 2.
It is, therefore, affected by multiple vulnerabilities:

  • A remote code execution vulnerability exists in the ExecuteVBScript method due to improper validation of a user-supplied string before using it to execute a system call. An authenticated, remote attacker can exploit this issue to execute arbitrary commands with SYSTEM privileges. (CVE-2020-14005)

  • An SQL injection (SQLi) privilege escalation vulnerability exists in the WriteToFile method due to improper validation of a user-supplied string used to construct SQL queries. An authenticated, remote attacker can exploit this issue via SQLi to escalate privileges and reset the password for the Admin user.
    (CVE-2020-27869)

  • An information disclosure vulnerability exists in ExportToPDF.aspx due to lack of proper validation of a user-supplied path prior to it’s use in file operations. An authenticated, remote attacker can exploit this issue, to disclose potentially sensitive information in the context of SYSTEM. (CVE-2020-27870)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

##
# (C) Tenable Network Security, Inc.
##

include('compat.inc');

if (description)
{
  script_id(144449);
  script_version("1.8");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/02/01");

  script_cve_id(
    "CVE-2019-11358",
    "CVE-2020-14005",
    "CVE-2020-27869",
    "CVE-2020-27870",
    "CVE-2020-27871"
  );
  script_xref(name:"CEA-ID", value:"CEA-2021-0004");
  script_xref(name:"CEA-ID", value:"CEA-2021-0025");

  script_name(english:"SolarWinds Orion Platform < 2020.2.1 HF2 Multiple Vulnerabilities");

  script_set_attribute(attribute:"synopsis", value:
"An application running on the remote host is affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"According to its self-reported version number, the version of SolarWinds Orion Platform is prior to 2020.2.1 hot fix 2.
It is, therefore, affected by multiple vulnerabilities:

  - A remote code execution vulnerability exists in the ExecuteVBScript method due to improper validation of
    a user-supplied string before using it to execute a system call. An authenticated, remote attacker can
    exploit this issue to execute arbitrary commands with SYSTEM privileges. (CVE-2020-14005)

  - An SQL injection (SQLi) privilege escalation vulnerability exists in the WriteToFile method due to
    improper validation of a user-supplied string used to construct SQL queries. An authenticated, remote
    attacker can exploit this issue via SQLi to escalate privileges and reset the password for the Admin user.
    (CVE-2020-27869)
  
  - An information disclosure vulnerability exists in ExportToPDF.aspx due to lack of proper validation of a 
    user-supplied path prior to it's use in file operations. An authenticated, remote attacker can exploit
    this issue, to disclose potentially sensitive information in the context of SYSTEM. (CVE-2020-27870)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://documentation.solarwinds.com/en/Success_Center/orionplatform/Content/Release_Notes/Orion_Platform_2020-2-1_release_notes.htm
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?ca60321d");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-21-064/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-21-065/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-21-066/");
  script_set_attribute(attribute:"see_also", value:"https://www.zerodayinitiative.com/advisories/ZDI-21-067/");
  script_set_attribute(attribute:"solution", value:
"Upgrade to SolarWinds Orion Platform 2020.2.1 hot fix 2 or later.");
  script_set_attribute(attribute:"agent", value:"windows");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:H/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2020-27871");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2020-27869");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2020/06/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2020/06/04");
  script_set_attribute(attribute:"plugin_publication_date", value:"2020/12/18");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:solarwinds:orion_network_performance_monitor");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:solarwinds:orion_platform");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("solarwinds_orion_npm_detect.nasl", "solarwinds_orion_installed.nbin");
  script_require_keys("installed_sw/SolarWinds Orion Core");

  exit(0);
}

include('vcf.inc');
include('vcf_extras.inc');

vcf::solarwinds_orion::initialize();
app_info = vcf::solarwinds_orion::combined_get_app_info();

constraints = [
  {'fixed_version' : '2020.2.1 HF2' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_HOLE, flags:{sqli:TRUE});
VendorProductVersionCPE
solarwindsorion_network_performance_monitorcpe:/a:solarwinds:orion_network_performance_monitor
solarwindsorion_platformcpe:/a:solarwinds:orion_platform