Lucene search

K
cvelistProgressSoftwareCVELIST:CVE-2023-40050
HistoryOct 31, 2023 - 2:07 p.m.

CVE-2023-40050 Automate Vulnerable to Malicious Content Uploaded Through Embedded Compliance Application

2023-10-3114:07:59
CWE-434
CWE-94
ProgressSoftware
www.cve.org
cve-2023-40050
remote code execution
chef automate
inspec
vulnerability

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.8%

Upload profile either
through API or user interface in Chef Automate prior to and including version 4.10.29 using InSpec
check command with maliciously crafted profile allows remote code execution.

CNA Affected

[
  {
    "collectionURL": "https://www.chef.io/downloads",
    "defaultStatus": "affected",
    "modules": [
      "Automate Upload Profile"
    ],
    "packageName": "Automate",
    "platforms": [
      "Linux"
    ],
    "product": "Chef Automate",
    "repo": "https://github.com/chef/automate",
    "vendor": "Progress Software Corporation",
    "versions": [
      {
        "lessThanOrEqual": "4.10.29",
        "status": "affected",
        "version": "4.0.0",
        "versionType": "semver"
      }
    ]
  }
]

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

10 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.8%

Related for CVELIST:CVE-2023-40050