Categories: Microsoft

Microsoft: SolarWinds Fixes Serv-U Bug Exploited for Log4j Attacks

Microsoft: SolarWinds Fixes Serv-U Bug Exploited for Log4j Attacks

SolarWinds has patched a new Serv-U vulnerability discovered by Microsoft that threat actors attempted to use to propagate Log4j attacks to internal LDAP servers.

Serv-U can be configured to authenticate users against an internal LDAP server, such as a Windows domain controller or OpenLDAP server.

This new Serv-U vulnerability allowed threat actors to propogate a query, in this case Log4Shell exploit attempts, to internal LDAP servers used to authenticate users. However, as Windows domain controllers are not vulnerable to Log4j exploits, the attacks failed.

Also Read: 5 Workplace Tips: Protecting Information on Mobile Devices

Microsoft says that they discovered the previously unknown Serv-U vulnerability during their continued monitoring of Log4j attacks.

The new Serv-U vulnerability

The bug is an input validation vulnerability discovered by Microsoft security researcher Jonathan Bar Or that allows an attacker to create a query and send it unsanitized over the network.

“During our sustained monitoring of threats taking advantage of the Log4j 2 vulnerabilities, we observed activity related to attacks being propagated via a previously undisclosed vulnerability in the SolarWinds Serv-U software,” Microsoft explains in an update to their Log4J advisory.

“We discovered that the vulnerability, now tracked as CVE-2021-35247, is an input validation vulnerability that could allow attackers to build a query given some input and send that query over the network without sanitation.”

Yesterday, SolarWinds issued an advisory for CVE-2021-35247 and released Serv-U 15.3 to fix the vulnerability.

Also Read: The Role of A DPO During Work From Home

“The Serv-U web login screen to LDAP authentication was allowing characters that were not sufficiently sanitized,” reads SolarWinds advisory.

“SolarWinds has updated the input mechanism to perform additional validation and sanitization.”

SolarWinds states that the attempted abuse of this vulnerability had no downstream effect “as the LDAP servers ignored improper characters.” In other words, the servers were not vulnerable to Log4j attacks.

Threat actors have previously abused Serv-U vulnerabilities to perform Conti ransomware attacks and other undisclosed attacks.

BleepingComputer has reached out to Microsoft and SolarWinds with further questions but has not heard back at this time.

Update 1/20/22: Added further information about the attacks.

Privacy Ninja

Recent Posts

Enhancing Website Security: The Importance of Efficient Access Controls

Importance of Efficient Access Controls that every Organisation in Singapore should take note of. Enhancing…

2 weeks ago

Prioritizing Security Measures When Launching Webpage

Prioritizing Security Measures When Launching a Webpage That Every Organisation in Singapore should take note…

2 weeks ago

The Importance of Regularly Changing Passwords for Enhanced Online Security

Importance of Regularly Changing Passwords for Enhance Online Security that every Organisation in Singapore should…

3 weeks ago

Mitigating Human Errors in Organizations: A Comprehensive Approach to Data Protection and Operational Integrity

Comprehensive Approach to Data Protection and Operational Integrity that every Organsiation in Singapore should know…

3 weeks ago

The Importance of Pre-Launch Testing in IT Systems Implementation

Here's the importance of Pre-Launch Testing in IT Systems Implementation for Organisations in Singapore. The…

1 month ago

Understanding Liability in IT Vendor Relationships

Understanding Liability in IT Vendor Relationships that every Organisation in Singapore should look at. Understanding…

1 month ago