6.8
MEDIUM
CVE-2024-23961
Alpine Halo9 Unauthenticated Root Remote Code Execution Vulnerability
Description

Alpine Halo9 UPDM_wemCmdUpdFSpeDecomp Command Injection Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Alpine Halo9 devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the UPDM_wemCmdUpdFSpeDecomp function. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-23306

INFO

Published Date :

Sept. 28, 2024, 7:15 a.m.

Last Modified :

Oct. 3, 2024, 6:06 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2024-23961 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Alpsalpine ilx-f509_firmware
2 Alpsalpine ilx-f509
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-23961.

URL Resource
https://www.zerodayinitiative.com/advisories/ZDI-24-849/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-23961 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-23961 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Oct. 03, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.zerodayinitiative.com/advisories/ZDI-24-849/ No Types Assigned https://www.zerodayinitiative.com/advisories/ZDI-24-849/ Third Party Advisory, VDB Entry
    Added CWE NIST CWE-78
    Added CPE Configuration AND OR *cpe:2.3:o:alpsalpine:ilx-f509_firmware:6.0.000:*:*:*:*:*:*:* OR cpe:2.3:h:alpsalpine:ilx-f509:-:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Sep. 28, 2024

    Action Type Old Value New Value
    Added Description Alpine Halo9 UPDM_wemCmdUpdFSpeDecomp Command Injection Remote Code Execution Vulnerability. This vulnerability allows physically present attackers to execute arbitrary code on affected installations of Alpine Halo9 devices. Authentication is not required to exploit this vulnerability. The specific flaw exists within the UPDM_wemCmdUpdFSpeDecomp function. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root. Was ZDI-CAN-23306
    Added Reference Automotive Security Research Group (ASRG) https://www.zerodayinitiative.com/advisories/ZDI-24-849/ [No types assigned]
    Added CWE Automotive Security Research Group (ASRG) CWE-78
    Added CVSS V3.1 Automotive Security Research Group (ASRG) AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-23961 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability