7.8
HIGH
CVE-2024-48911
OpenCanary Privilege Escalation Vulnerability
Description

OpenCanary, a multi-protocol network honeypot, directly executed commands taken from its config file. Prior to version 0.9.4, where the config file is stored in an unprivileged user directory but the daemon is executed by root, it’s possible for the unprivileged user to change the config file and escalate permissions when root later runs the daemon. Version 0.9.4 contains a fix for the issue.

INFO

Published Date :

Oct. 14, 2024, 9:15 p.m.

Last Modified :

Oct. 17, 2024, 9:13 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2024-48911 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Thinkst opencanary
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-48911.

URL Resource
https://github.com/thinkst/opencanary/commit/2c11575b1a3dd8b0df26a879ba856c0aa350c049 Patch
https://github.com/thinkst/opencanary/releases/tag/v0.9.4 Release Notes
https://github.com/thinkst/opencanary/security/advisories/GHSA-pf5v-pqfv-x8jj Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-48911 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-48911 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Oct. 17, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/thinkst/opencanary/commit/2c11575b1a3dd8b0df26a879ba856c0aa350c049 No Types Assigned https://github.com/thinkst/opencanary/commit/2c11575b1a3dd8b0df26a879ba856c0aa350c049 Patch
    Changed Reference Type https://github.com/thinkst/opencanary/releases/tag/v0.9.4 No Types Assigned https://github.com/thinkst/opencanary/releases/tag/v0.9.4 Release Notes
    Changed Reference Type https://github.com/thinkst/opencanary/security/advisories/GHSA-pf5v-pqfv-x8jj No Types Assigned https://github.com/thinkst/opencanary/security/advisories/GHSA-pf5v-pqfv-x8jj Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:a:thinkst:opencanary:*:*:*:*:*:*:*:* versions up to (excluding) 0.9.4
  • CVE Received by [email protected]

    Oct. 14, 2024

    Action Type Old Value New Value
    Added Description OpenCanary, a multi-protocol network honeypot, directly executed commands taken from its config file. Prior to version 0.9.4, where the config file is stored in an unprivileged user directory but the daemon is executed by root, it’s possible for the unprivileged user to change the config file and escalate permissions when root later runs the daemon. Version 0.9.4 contains a fix for the issue.
    Added Reference GitHub, Inc. https://github.com/thinkst/opencanary/security/advisories/GHSA-pf5v-pqfv-x8jj [No types assigned]
    Added Reference GitHub, Inc. https://github.com/thinkst/opencanary/commit/2c11575b1a3dd8b0df26a879ba856c0aa350c049 [No types assigned]
    Added Reference GitHub, Inc. https://github.com/thinkst/opencanary/releases/tag/v0.9.4 [No types assigned]
    Added CWE GitHub, Inc. CWE-863
    Added CVSS V4.0 GitHub, Inc. CVSS:4.0/AV:L/AC:L/AT:P/PR:L/UI:N/VC:L/VI:H/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-48911 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-48911 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability