ghsa-hf7j-xj3w-87g4
Vulnerability from github
Published
2023-08-10 20:09
Modified
2023-08-10 20:09
Summary
1Panel arbitrary file write vulnerability
Details

Summary

An arbitrary file write vulnerability could lead to direct control of the server

Details

Arbitrary file creation

In the api/v1/file.go file, there is a function called SaveContentthat,It recieves JSON data sent by users in the form of a POST request. And the lack of parameter filtering allows for arbitrary file write operations.It looks like this:

  • Vulnerable Code

微信图片_20230801092544

PoC

  • We can write the SSH public key into the /etc/.root/authorized_keys configuration file on the server.

微信图片_20230801093243

  • The server was successfully written to the public key 微信图片_20230801093610

  • Successfully connected to the target server using an SSH private key. 微信图片_20230801093933 微信图片_20230801094037

As a result, the server is directly controlled, causing serious harm

Impact

1Panel v1.4.3

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "Go",
        "name": "github.com/1Panel-dev/1Panel"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "1.4.3"
            },
            {
              "fixed": "1.5.0"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ],
      "versions": [
        "1.4.3"
      ]
    }
  ],
  "aliases": [
    "CVE-2023-39966"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-862"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2023-08-10T20:09:47Z",
    "nvd_published_at": "2023-08-10T18:15:11Z",
    "severity": "HIGH"
  },
  "details": "# Summary\nAn arbitrary file write vulnerability could lead to direct control of the server\n# Details\n## Arbitrary file creation\nIn the api/v1/file.go file, there is a function called SaveContentthat,It recieves JSON data sent by users in the form of a POST request. And the lack of parameter filtering allows for arbitrary file write operations.It looks like this:\n\n- Vulnerable Code\n\n![\u5fae\u4fe1\u56fe\u7247_20230801092544](https://user-images.githubusercontent.com/136411443/257381095-4d7c014b-b699-4152-8b9d-2cc9399dfd85.png)\n\n# PoC\n\n- We can write the SSH public key into the /etc/.root/authorized_keys configuration file on the server.\n\n![\u5fae\u4fe1\u56fe\u7247_20230801093243](https://user-images.githubusercontent.com/136411443/257381907-38784fab-77b9-47b9-a598-44ef7ad0b65c.png)\n\n- The server was successfully written to the public key\n![\u5fae\u4fe1\u56fe\u7247_20230801093610](https://user-images.githubusercontent.com/136411443/257382468-b4836eee-f751-4b43-93ff-cb39fdc6c809.png)\n\n- Successfully connected to the target server using an SSH private key.\n![\u5fae\u4fe1\u56fe\u7247_20230801093933](https://user-images.githubusercontent.com/136411443/257383031-53f1e5de-2743-48ed-a1cf-9a5ea0c0f90b.png)\n![\u5fae\u4fe1\u56fe\u7247_20230801094037](https://user-images.githubusercontent.com/136411443/257383041-d9f64647-95d9-4711-8b9f-e152966537c9.png)\n\nAs a result, the server is directly controlled, causing serious **harm**\n\n\n# Impact\n1Panel v1.4.3\n",
  "id": "GHSA-hf7j-xj3w-87g4",
  "modified": "2023-08-10T20:09:47Z",
  "published": "2023-08-10T20:09:47Z",
  "references": [
    {
      "type": "WEB",
      "url": "https://github.com/1Panel-dev/1Panel/security/advisories/GHSA-hf7j-xj3w-87g4"
    },
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39966"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/1Panel-dev/1Panel"
    },
    {
      "type": "WEB",
      "url": "https://github.com/1Panel-dev/1Panel/releases/tag/v1.5.0"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
      "type": "CVSS_V3"
    }
  ],
  "summary": "1Panel arbitrary file write vulnerability"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…