[BreachExchange] Hacked SolarWinds Software Lacked Basic Anti-Exploit Mitigation: Microsoft

Sophia Kingsbury sophia.kingsbury at riskbasedsecurity.com
Fri Sep 3 08:40:29 EDT 2021


https://www.securityweek.com/microsoft-hacked-solarwinds-ftp-software-lacked-basic-anti-exploit-mitigation

The missing mitigation was flagged by Microsoft in a post mortem of last
month’s zero-day attack that hit businesses using the SolarWinds Serv-U
Managed File Transfer and Serv-U Secure FTP products.

Microsoft originally shipped the mitigation -- called ASLR (Address Space
Layout Randomization) in Windows Vista back in 2006 as part of a larger
plan to make it more difficult to automate attacks against the operating
system.

However, according to Microsoft’s newly minted Offensive Research &
Security Engineering team, SolarWinds developers failed to enable ASLR
compatibility in some modules.

“Enabling ASLR is a simple compile-time flag. [It] is a critical security
mitigation for services which are exposed to untrusted remote inputs, and
requires that all binaries in the process are compatible in order to be
effective at preventing attackers from using hardcoded addresses in their
exploits, as was possible in Serv-U,” Microsoft said.

The Redmond team said attackers operating out of China used DLLs compiled
without address space layout randomization (ASLR) loaded by the Serv-U
process to facilitate exploitation of the vulnerability, tracked as
CVE-2021-35211.

“We recommended enabling ASLR compatibility for all binaries loaded in the
Serv-U process,” the company said.

The July zero-day attack, which was completely unrelated to the SUNBURST
supply chain compromise, took aim at a remote code execution flaw in the
SolarWinds Serv-U FTP product in what was described as “limited, targeted
attacks.”

>From the Microsoft post-mortem:

As we knew this was a remote, pre-auth vulnerability, we quickly
constructed a fuzzer focused on the pre-auth portions of the SSH handshake
and noticed that the service captured and passed all access violations
without terminating the process. It immediately became evident that the
Serv-U process would make stealthy, reliable exploitation attempts simple
to accomplish.

We concluded that the exploited vulnerability was caused by the way Serv-U
initially created an OpenSSL AES128-CTR context. This, in turn, could allow
the use of uninitialized data as a function pointer during the decryption
of successive SSH messages. Therefore, an attacker could exploit this
vulnerability by connecting to the open SSH port and sending a malformed
pre-auth connection request. We also discovered that the attackers were
likely using DLLs compiled without address space layout randomization
(ASLR) loaded by the Serv-U process to facilitate exploitation.

The company confirmed that SolarWinds has patched the underlying
vulnerability but there is no word on whether ALSR has been enabled in the
problematic products.
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.riskbasedsecurity.com/pipermail/breachexchange/attachments/20210903/0e02e077/attachment.html>


More information about the BreachExchange mailing list