Advisory Details

June 12th, 2024

Logsign Unified SecOps Platform Command Injection Remote Code Execution Vulnerability

ZDI-24-613
ZDI-CAN-24168

CVE ID CVE-2024-5720
CVSS SCORE 8.8, AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS Logsign
AFFECTED PRODUCTS Unified SecOps Platform
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Logsign Unified SecOps Platform. Although authentication is required to exploit this vulnerability, the existing authentication mechanism can be bypassed.

The specific flaw exists within the implementation of the HTTP API. The issue results from the lack of proper validation of a user-supplied string before using it to execute a system call. An attacker can leverage this vulnerability to execute code in the context of root.

ADDITIONAL DETAILS Logsign has issued an update to correct this vulnerability. More details can be found at:
https://support.logsign.net/hc/en-us/articles/19316621924754-03-06-2024-Version-6-4-8-Release-Notes
DISCLOSURE TIMELINE
  • 2024-05-31 - Vulnerability reported to vendor
  • 2024-06-12 - Coordinated public release of advisory
  • 2024-08-15 - Advisory Updated
CREDIT Mehmet INCE (@mdisec) from PRODAFT.com
BACK TO ADVISORIES