solarwinds serv-u CVE-2021-35211 is a vulnerability in SolarWinds Serv U
Published on July 14, 2021

Microsoft discovered a remote code execution (RCE) vulnerability in the SolarWinds Serv-U product utilizing a Remote Memory Escape Vulnerability. If exploited, a threat actor may be able to gain privileged access to the machine hosting Serv-U Only. SolarWinds Serv-U Managed File Transfer and Serv-U Secure FTP for Windows before 15.2.3 HF2 are affected by this vulnerability.

Vendor Advisory Vendor Advisory NVD

Known Exploited Vulnerability

This SolarWinds Serv-U Remote Memory Escape Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Microsoft discovered a remote code execution (RCE) vulnerability in the SolarWinds Serv-U product utilizing a Remote Memory Escape Vulnerability.

The following remediation steps are recommended / required by November 17, 2021: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2021-35211 can be exploited with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.

What is a Memory Corruption Vulnerability?

The software writes data past the end, or before the beginning, of the intended buffer. Typically, this can result in corruption of data, a crash, or code execution. The software may modify an index or perform pointer arithmetic that references a memory location that is outside of the boundaries of the buffer. A subsequent write operation then produces undefined or unexpected results.

CVE-2021-35211 has been classified to as a Memory Corruption vulnerability or weakness.


Products Associated with CVE-2021-35211

You can be notified by stack.watch whenever vulnerabilities like CVE-2021-35211 are published in these products:

 

What versions of Serv U are vulnerable to CVE-2021-35211?