Advisory Details

June 12th, 2024

Logsign Unified SecOps Platform Missing Authentication Remote Code Execution Vulnerability

ZDI-24-618
ZDI-CAN-24166

CVE ID CVE-2024-5718
CVSS SCORE 8.1, AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS Logsign
AFFECTED PRODUCTS Unified SecOps Platform
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Logsign Unified SecOps Platform. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the implementation of the cluster HTTP API, which listens on TCP port 1924 by default when enabled. The issue results from the lack of authentication prior to allowing access to functionality. An attacker can leverage this vulnerability to execute code in the context of root.

ADDITIONAL DETAILS Logsign has issued an update to correct this vulnerability. More details can be found at:
https://support.logsign.net/hc/en-us/articles/19316621924754-03-06-2024-Version-6-4-8-Release-Notes
DISCLOSURE TIMELINE
  • 2024-05-31 - Vulnerability reported to vendor
  • 2024-06-12 - Coordinated public release of advisory
  • 2024-08-15 - Advisory Updated
CREDIT Mehmet INCE (@mdisec) from PRODAFT.com
BACK TO ADVISORIES