9.8
CRITICAL
CVE-2024-42469
OpenHAB CometVisu Path Traversal Remote Code Execution
Description

openHAB, a provider of open-source home automation software, has add-ons including the visualization add-on CometVisu. Prior to version 4.2.1, CometVisu's file system endpoints don't require authentication and additionally the endpoint to update an existing file is susceptible to path traversal. This makes it possible for an attacker to overwrite existing files on the openHAB instance. If the overwritten file is a shell script that is executed at a later time, this vulnerability can allow remote code execution by an attacker. Users should upgrade to version 4.2.1 to receive a patch.

INFO

Published Date :

Aug. 12, 2024, 1:38 p.m.

Last Modified :

Sept. 12, 2024, 4:02 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-42469 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Openhab openhab
2 Openhab openhab_web_interface
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-42469.

URL Resource
https://github.com/openhab/openhab-webui/commit/630e8525835c698cf58856aa43782d92b18087f2 Patch
https://github.com/openhab/openhab-webui/security/advisories/GHSA-f729-58x4-gqgf Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-42469 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-42469 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 12, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/openhab/openhab-webui/commit/630e8525835c698cf58856aa43782d92b18087f2 No Types Assigned https://github.com/openhab/openhab-webui/commit/630e8525835c698cf58856aa43782d92b18087f2 Patch
    Changed Reference Type https://github.com/openhab/openhab-webui/security/advisories/GHSA-f729-58x4-gqgf No Types Assigned https://github.com/openhab/openhab-webui/security/advisories/GHSA-f729-58x4-gqgf Vendor Advisory
    Added CWE NIST CWE-22
    Added CPE Configuration OR *cpe:2.3:a:openhab:openhab:*:*:*:*:*:*:*:* versions up to (excluding) 4.2.1
  • CVE Received by [email protected]

    Aug. 12, 2024

    Action Type Old Value New Value
    Added Description openHAB, a provider of open-source home automation software, has add-ons including the visualization add-on CometVisu. Prior to version 4.2.1, CometVisu's file system endpoints don't require authentication and additionally the endpoint to update an existing file is susceptible to path traversal. This makes it possible for an attacker to overwrite existing files on the openHAB instance. If the overwritten file is a shell script that is executed at a later time, this vulnerability can allow remote code execution by an attacker. Users should upgrade to version 4.2.1 to receive a patch.
    Added Reference GitHub, Inc. https://github.com/openhab/openhab-webui/security/advisories/GHSA-f729-58x4-gqgf [No types assigned]
    Added Reference GitHub, Inc. https://github.com/openhab/openhab-webui/commit/630e8525835c698cf58856aa43782d92b18087f2 [No types assigned]
    Added CWE GitHub, Inc. CWE-22
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-42469 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability