SolarWinds ARM 2024.3.1 Multiple Vulnerabilities (2024-3-1)

critical Nessus Plugin ID 207385

Synopsis

The remote host is missing one or more security updates.

Description

The version of SolarWinds ARM installed on the remote host is prior to 2024.3.1. It is, therefore, affected by multiple vulnerabilities as referenced in the 2024-3-1 advisory.

- SolarWinds Access Rights Manager (ARM) was found to contain a hard-coded credential authentication bypass vulnerability. If exploited, this vulnerability would allow access to the RabbitMQ management console. We thank Trend Micro Zero Day Initiative (ZDI) for its ongoing partnership in coordinating with SolarWinds on responsible disclosure of this and other potential vulnerabilities. (CVE-2024-28990)

- SolarWinds Access Rights Manager (ARM) was found to be susceptible to a remote code execution vulnerability. If exploited, this vulnerability would allow an authenticated user to abuse the service, resulting in remote code execution. (CVE-2024-28991)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to SolarWinds ARM version 2024.3.1 or later.

See Also

http://www.nessus.org/u?5f0ba8e1

Plugin Details

Severity: Critical

ID: 207385

File Name: solarwinds_arm_2024-3-1.nasl

Version: 1.2

Type: local

Agent: windows

Family: Windows

Published: 9/18/2024

Updated: 9/20/2024

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2024-28990

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:solarwinds:access_rights_manager

Required KB Items: SMB/Registry/Enumerated, installed_sw/SolarWinds ARM

Exploit Ease: No known exploits are available

Patch Publication Date: 9/12/2024

Vulnerability Publication Date: 9/12/2024

Reference Information

CVE: CVE-2024-28990, CVE-2024-28991

IAVB: 2024-B-0139