RULE(RULE ID:713794)

Rule General Information
Release Date: 2019-11-29
Rule Name: Serv-U FTP Server prepareinstallation Privilege Escalation Vulnerability (CVE-2019-12181)
Severity:
CVE ID:
Rule Protection Details
Description: A privilege escalation vulnerability exists in SolarWinds Serv-U before 15.1.7 for Linux.
Impact: An attacker can abtain more privileges which he is not entitled to by exloiting the vulnerability, such as executing arbitrary code, deleting files, viewing sensitive information, changing configurations.
Affected OS: Windows, Others
Reference: http://packetstormsecurity.com/files/153333/Serv-U-FTP-Server-15.1.6-Privilege-Escalation.html
http://packetstormsecurity.com/files/153505/Serv-U-FTP-Server-prepareinstallation-Privilege-Escalation.html
https://blog.vastart.dev/2019/06/cve-2019-12181-serv-u-exploit-writeup.html
https://documentation.solarwinds.com/en/success_center/servu/Content/Release_Notes/Servu_15-1-7_release_notes.htm
Solutions
Refer to the announcement or patch by the vendor: https://documentation.solarwinds.com/en/success_center/servu/Content/Release_Notes/Servu_15-1-7_release_notes.htm