A China-based threat actor -- previously observed targeting US defense industrial base organizations and software companies -- is exploiting the bug in SolarWinds' Serv-U software, Microsoft says.

4 Min Read

Organizations that have not yet patched against a critical remote code execution vulnerability disclosed this week in SolarWinds' Serv-U file transfer technology for Windows might want to do so quickly.

Microsoft, which informed SolarWinds about the flaw, reported on Tuesday that it had observed a likely China-based threat actor using a zero-day exploit in limited and targeted attacks against the vulnerability (CVE-2021-35211).

Microsoft is presently tracking the attacker as DEV-0322, a group operating out of China that it previously has observed targeting organizations in the US software industry and defense industrial base sector. The group has used commercial VPN technologies and compromised consumer routers in previous attack activity, the company said.

"We strongly urge all customers to update their instances of Serv-U to the latest available version," Microsoft wrote in a blog post yesterday.

CVE-2021-35211 is a so-called memory escape vulnerability in SolarWinds Serv-U Managed File Transfer and Serv-U Secure FTP for Windows. The technology is designed to give organizations a way to securely transfer files within and outside their networks.

The newly discovered vulnerability stems from SolarWinds' implementation of the SSH protocol in Serv-U. It gives attackers a way to remotely access and run malicious code with system-level privileges on vulnerable systems. Attackers can exploit the flaw to install and run malicious payloads, drop additional malware, and view or change data. However, the flaw is exploitable only on systems where Serv-U's SSH is exposed to the Internet.

Microsoft says it discovered the issue when investigating what appeared to be zero-day attack behavior in data it gathers from customer networks. "An anomalous malicious process was found to be spawning from the Serv-U process, suggesting that it had been compromised."

SolarWinds issued a hotfix for the vulnerability after Microsoft informed the company about it. In a subsequent alert and FAQ — that was last updated on Tuesday — the company said that Microsoft had provided it with evidence of "limited, targeted customer impact." However, SolarWinds is not aware of the identity of the customers that have been affected, the company said. Along with the hotfix, SolarWinds has provided instructions on how Serv-U customers can identify if they have been compromised. "If SSH is not enabled in the environment, the vulnerability does not exist," SolarWinds said.

The newly disclosed vulnerability in Serv-U is not related to the infamous attack disclosed last December on SolarWinds' software build environment that resulted in a backdoor called Sunburst being distributed to thousands of customers of the company's Orion network management software. But it is the third time — including the Sunburst attack campaign — that threat actors have been observed exploiting vulnerabilities in SolarWinds' technologies.

In late February and March, researchers investigating the Sunburst hack discovered that a Chinese group also might have been actively exploiting issues in the Orion platform at roughly the same time that the Russia-based group behind the Sunburst attack was exploiting it.

A Growing Trend
The attacks on SolarWinds are part of what security researchers say is a growing focus on the software supply chain among cyberattackers. In recent months, there have been several instances in which attackers have tried distributing malware or compromising many organizations at once, by targeting their trusted software vendors and service providers. A recent attack on Kaseya that resulted in ransomware being distributed to multiple managed service providers is the latest example.

Sounil Yu, CISO at JupiterOne, says the trend highlights the need to revamp third-party software vetting processes. "Currently, the standard of practice is to send vendors long questionnaires and occasionally ask for evidence associated with their answers," he says. "We trust that those answers are accurate, and that the vendor is truly performing the security activities that they attested to," Yu says. Going forward, it might be a good idea to ensure that third-party suppliers implement the same kind of zero-trust approach to security that President Biden referenced in his cybersecurity executive order for federal agencies earlier this year, Yu notes.

Supply chain security will remain a key issue for the enterprise moving forward, says Jack Mannino, CEO at nVisium. In addition to traditional software security testing techniques, such as code reviews and penetration testing, it would be a good idea for businesses to understand how software behaves through malicious code reviews, he says. "These types of tests explore the probability that software contains embedded malware," he adds, "through malicious code commits or by compromised third-party dependencies."

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights