Lucene search

K
vulnrichmentGitHub_MVULNRICHMENT:CVE-2023-50260
HistoryApr 19, 2024 - 2:28 p.m.

CVE-2023-50260 Wazuh's vulnerability in host_deny AR script allows arbitrary command execution

2024-04-1914:28:20
CWE-94
GitHub_M
github.com
3
wazuh
host_deny
arbitrary command execution
active response
threat prevention
detection
response
vulnerability
prevention
response
lpe
rce
fixed vulnerability

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

Wazuh is a free and open source platform used for threat prevention, detection, and response. A wrong validation in the host_deny script allows to write any string in the hosts.deny file, which can end in an arbitrary command execution on the target system. This vulnerability is part of the active response feature, which can automatically triggers actions in response to alerts. By default, active responses are limited to a set of pre defined executables. This is enforced by only allowing executables stored under /var/ossec/active-response/bin to be run as an active response. However, the /var/ossec/active-response/bin/host_deny can be exploited. host_deny is used to add IP address to the /etc/hosts.deny file to block incoming connections on a service level by using TCP wrappers. Attacker can inject arbitrary command into the /etc/hosts.deny file and execute arbitrary command by using the spawn directive. The active response can be triggered by writing events either to the local execd queue on server or to the ar queue which forwards the events to agents. So, it can leads to LPE on server as root and RCE on agent as root. This vulnerability is fixed in 4.7.2.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:wazuh:wazuh:-:*:*:*:*:*:*:*"
    ],
    "vendor": "wazuh",
    "product": "wazuh",
    "versions": [
      {
        "status": "affected",
        "version": "-"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

SSVC

Exploitation

poc

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2023-50260