cve-2020-10148
Vulnerability from cvelistv5
Published
2020-12-29 21:55
Modified
2024-09-16 17:28
Severity ?
EPSS score ?
Summary
The SolarWinds Orion API is vulnerable to an authentication bypass that could allow a remote attacker to execute API commands. This vulnerability could allow a remote attacker to bypass authentication and execute API commands which may result in a compromise of the SolarWinds instance. SolarWinds Orion Platform versions 2019.4 HF 5, 2020.2 with no hotfix installed, and 2020.2 HF 1 are affected.
References
▼ | URL | Tags | |
---|---|---|---|
cret@cert.org | https://kb.cert.org/vuls/id/843464 | Third Party Advisory, US Government Resource | |
cret@cert.org | https://www.solarwinds.com/securityadvisory | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://kb.cert.org/vuls/id/843464 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.kb.cert.org/vuls/id/843464 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://www.solarwinds.com/securityadvisory | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | SolarWinds | Orion Platform |
Version: 2019.4 HF 5 Version: 2020.2 without hotfix Version: 2020.2 HF 1 |
|
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2021-11-03
Due date: 2022-05-03
Required action: Apply updates per vendor instructions.
Used in ransomware: Unknown
Notes: https://nvd.nist.gov/vuln/detail/CVE-2020-10148
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T10:50:57.882Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { url: "https://www.kb.cert.org/vuls/id/843464", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://www.solarwinds.com/securityadvisory", }, { name: "VU#843464", tags: [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred", ], url: "https://kb.cert.org/vuls/id/843464", }, ], title: "CVE Program Container", }, { affected: [ { cpes: [ "cpe:2.3:a:solarwinds:orion_platform:2019.4:hotfix5:*:*:*:*:*:*", ], defaultStatus: "unknown", product: "orion_platform", vendor: "solarwinds", versions: [ { status: "affected", version: "2019.4", }, ], }, { cpes: [ "cpe:2.3:a:solarwinds:orion_platform:2020.2.1:-:*:*:*:*:*:*", ], defaultStatus: "unknown", product: "orion_platform", vendor: "solarwinds", versions: [ { status: "affected", version: "2020.2.1", }, ], }, { cpes: [ "cpe:2.3:a:solarwinds:orion_platform:2020.2:hotfix1:*:*:*:*:*:*", ], defaultStatus: "unknown", product: "orion_platform", vendor: "solarwinds", versions: [ { status: "affected", version: "2020.2", }, ], }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, }, { other: { content: { id: "CVE-2020-10148", options: [ { Exploitation: "active", }, { Automatable: "yes", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2024-08-01T19:31:04.550116Z", version: "2.0.3", }, type: "ssvc", }, }, { other: { content: { dateAdded: "2021-11-03", reference: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog?search_api_fulltext=CVE-2020-10148", }, type: "kev", }, }, ], providerMetadata: { dateUpdated: "2024-08-01T19:37:49.490Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, ], cna: { affected: [ { product: "Orion Platform", vendor: "SolarWinds", versions: [ { status: "affected", version: "2019.4 HF 5", }, { status: "affected", version: "2020.2 without hotfix", }, { status: "affected", version: "2020.2 HF 1", }, ], }, ], datePublic: "2020-12-13T00:00:00", descriptions: [ { lang: "en", value: "The SolarWinds Orion API is vulnerable to an authentication bypass that could allow a remote attacker to execute API commands. This vulnerability could allow a remote attacker to bypass authentication and execute API commands which may result in a compromise of the SolarWinds instance. SolarWinds Orion Platform versions 2019.4 HF 5, 2020.2 with no hotfix installed, and 2020.2 HF 1 are affected.", }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-288", description: "CWE-288 Authentication Bypass Using an Alternate Path or Channel", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2020-12-29T21:55:16", orgId: "37e5125f-f79b-445b-8fad-9564f167944b", shortName: "certcc", }, references: [ { tags: [ "x_refsource_CONFIRM", ], url: "https://www.solarwinds.com/securityadvisory", }, { name: "VU#843464", tags: [ "third-party-advisory", "x_refsource_CERT-VN", ], url: "https://kb.cert.org/vuls/id/843464", }, ], solutions: [ { lang: "en", value: "Users should update to the relevant versions of the SolarWinds Orion Platform:\n\n2019.4 HF 6 (released December 14, 2020)\n2020.2.1 HF 2 (released December 15, 2020)\n2019.2 SUPERNOVA Patch (released December 23, 2020)\n2018.4 SUPERNOVA Patch (released December 23, 2020)\n2018.2 SUPERNOVA Patch (released December 23, 2020)", }, ], source: { discovery: "UNKNOWN", }, title: "SolarWinds Orion API is vulnerable to an authentication bypass that could allow a remote attacker to execute API commands", x_generator: { engine: "Vulnogram 0.0.9", }, x_legacyV4Record: { CVE_data_meta: { AKA: "SUNBURST", ASSIGNER: "cert@cert.org", DATE_PUBLIC: "2020-12-13T00:00:00.000Z", ID: "CVE-2020-10148", STATE: "PUBLIC", TITLE: "SolarWinds Orion API is vulnerable to an authentication bypass that could allow a remote attacker to execute API commands", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Orion Platform", version: { version_data: [ { version_affected: "=", version_name: "2019.4 HF 5", version_value: "2019.4 HF 5", }, { version_affected: "=", version_name: "2020.2 without hotfix", version_value: "2020.2 without hotfix", }, { version_affected: "=", version_name: "2020.2 HF 1", version_value: "2020.2 HF 1", }, ], }, }, ], }, vendor_name: "SolarWinds", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The SolarWinds Orion API is vulnerable to an authentication bypass that could allow a remote attacker to execute API commands. This vulnerability could allow a remote attacker to bypass authentication and execute API commands which may result in a compromise of the SolarWinds instance. SolarWinds Orion Platform versions 2019.4 HF 5, 2020.2 with no hotfix installed, and 2020.2 HF 1 are affected.", }, ], }, generator: { engine: "Vulnogram 0.0.9", }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-288 Authentication Bypass Using an Alternate Path or Channel", }, ], }, ], }, references: { reference_data: [ { name: "https://www.solarwinds.com/securityadvisory", refsource: "CONFIRM", url: "https://www.solarwinds.com/securityadvisory", }, { name: "VU#843464", refsource: "CERT-VN", url: "https://kb.cert.org/vuls/id/843464", }, ], }, solution: [ { lang: "en", value: "Users should update to the relevant versions of the SolarWinds Orion Platform:\n\n2019.4 HF 6 (released December 14, 2020)\n2020.2.1 HF 2 (released December 15, 2020)\n2019.2 SUPERNOVA Patch (released December 23, 2020)\n2018.4 SUPERNOVA Patch (released December 23, 2020)\n2018.2 SUPERNOVA Patch (released December 23, 2020)", }, ], source: { discovery: "UNKNOWN", }, }, }, }, cveMetadata: { assignerOrgId: "37e5125f-f79b-445b-8fad-9564f167944b", assignerShortName: "certcc", cveId: "CVE-2020-10148", datePublished: "2020-12-29T21:55:16.195722Z", dateReserved: "2020-03-05T00:00:00", dateUpdated: "2024-09-16T17:28:03.664Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { cisa_known_exploited: { cveID: "CVE-2020-10148", cwes: "[\"CWE-288\"]", dateAdded: "2021-11-03", dueDate: "2022-05-03", knownRansomwareCampaignUse: "Unknown", notes: "https://nvd.nist.gov/vuln/detail/CVE-2020-10148", product: "Orion", requiredAction: "Apply updates per vendor instructions.", shortDescription: "SolarWinds Orion API contains an authentication bypass vulnerability that could allow a remote attacker to execute API commands.", vendorProject: "SolarWinds", vulnerabilityName: "SolarWinds Orion Authentication Bypass Vulnerability", }, nvd: "{\"cve\":{\"id\":\"CVE-2020-10148\",\"sourceIdentifier\":\"cret@cert.org\",\"published\":\"2020-12-29T22:15:12.327\",\"lastModified\":\"2024-11-21T04:54:54.420\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The SolarWinds Orion API is vulnerable to an authentication bypass that could allow a remote attacker to execute API commands. This vulnerability could allow a remote attacker to bypass authentication and execute API commands which may result in a compromise of the SolarWinds instance. SolarWinds Orion Platform versions 2019.4 HF 5, 2020.2 with no hotfix installed, and 2020.2 HF 1 are affected.\"},{\"lang\":\"es\",\"value\":\"La API Orion de SolarWinds es vulnerable a una omisión de autenticación que podría permitir a un atacante remoto ejecutar comandos de la API. Esta vulnerabilidad podría permitir a un atacante remoto omitir la autenticación y ejecutar comandos de la API, lo que puede resultar en un compromiso de la instancia de SolarWinds. Las versiones 2019.4 HF 5, 2020.2 de SolarWinds Orion Platform sin revisión instalada y 2020.2 HF 1 están afectadas\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9},{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"cisaExploitAdd\":\"2021-11-03\",\"cisaActionDue\":\"2022-05-03\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"SolarWinds Orion Authentication Bypass Vulnerability\",\"weaknesses\":[{\"source\":\"cret@cert.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-288\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-287\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:solarwinds:orion_platform:2019.4:hotfix5:*:*:*:*:*:*\",\"matchCriteriaId\":\"28A11AD1-B244-4725-90ED-0E656872004F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:solarwinds:orion_platform:2020.2:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"5857C0F0-37C5-4CF6-B921-7D5BFE065EAB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:solarwinds:orion_platform:2020.2.1:hotfix1:*:*:*:*:*:*\",\"matchCriteriaId\":\"60F65C7E-90D6-4BB5-BA76-593CD5786C95\"}]}]}],\"references\":[{\"url\":\"https://kb.cert.org/vuls/id/843464\",\"source\":\"cret@cert.org\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://www.solarwinds.com/securityadvisory\",\"source\":\"cret@cert.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://kb.cert.org/vuls/id/843464\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://www.kb.cert.org/vuls/id/843464\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.solarwinds.com/securityadvisory\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}", }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.