MailCleaner up to 2023.03.14 SOAP Service os command injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.3$0-$5k0.11

A vulnerability was found in MailCleaner up to 2023.03.14. It has been declared as critical. This vulnerability affects the function getStats/Services_silentDump/Services_stopStartMTA/Config_saveDateTime/Config_hostid/Logs_StartGetStat/dumpConfiguration of the component SOAP Service. The manipulation with an unknown input leads to a os command injection vulnerability. The CWE definition for the vulnerability is CWE-78. The product constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component. As an impact it is known to affect confidentiality, integrity, and availability.

The weakness was disclosed by Michael Imfeld and Pascal Zenker with modzero AG as MZ-24-01 as confirmed advisory (Website). The advisory is shared for download at modzero.com. This vulnerability was named CVE-2024-3196. The exploitation appears to be easy. The attack needs to be approached locally. Additional levels of successful authentication are required for exploitation. Technical details and also a public exploit are known. The MITRE ATT&CK project declares the attack technique as T1202.

It is possible to download the exploit at modzero.com. It is declared as proof-of-concept.

Applying a patch is able to eliminate this problem. The bugfix is ready for download at github.com.

The entries VDB-262307, VDB-262308, VDB-262309 and VDB-262310 are pretty similar.

Productinfo

Name

Version

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔒
VulDB CVSS-BT Score: 🔒
VulDB Vector: 🔒
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.7
VulDB Meta Temp Score: 6.3

VulDB Base Score: 6.7
VulDB Temp Score: 6.0
VulDB Vector: 🔒
VulDB Reliability: 🔍

Researcher Base Score: 6.7
Researcher Vector: 🔒

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔒
VulDB Temp Score: 🔒
VulDB Reliability: 🔍

Exploitinginfo

Class: Os command injection
CWE: CWE-78 / CWE-74 / CWE-707
CAPEC: 🔒
ATT&CK: 🔒

Local: Yes
Remote: No

Availability: 🔒
Access: Public
Status: Proof-of-Concept
Download: 🔒

EPSS Score: 🔒
EPSS Percentile: 🔒

Price Prediction: 🔍
Current Price Estimation: 🔒

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔒

Patch: github.com

Timelineinfo

04/23/2024 Countermeasure disclosed
04/29/2024 +6 days Advisory disclosed
04/29/2024 +0 days VulDB entry created
04/29/2024 +0 days VulDB entry last update

Sourcesinfo

Advisory: MZ-24-01
Researcher: Michael Imfeld, Pascal Zenker
Organization: modzero AG
Status: Confirmed

CVE: CVE-2024-3196 (🔒)
See also: 🔒

Entryinfo

Created: 04/29/2024 08:22
Updated: 04/29/2024 11:45
Changes: 04/29/2024 08:22 (58), 04/29/2024 08:26 (5), 04/29/2024 11:45 (12)
Complete: 🔍
Cache ID: 18:73E:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!