Remote code execution in acme.sh



Published: 2023-06-20
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-38198
CWE-ID CWE-78
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
acme.sh
Other software / Other software solutions

Vendor Neilpang (neil)

Security Bulletin

This security bulletin contains one critical risk vulnerability.

1) OS Command Injection

EUVDB-ID: #VU77558

Risk: Critical

CVSSv3.1: 9.4 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2023-38198

CWE-ID: CWE-78 - Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary shell commands on the target system.

The vulnerability exists due to improper input validation when parsing certificates. A remote attacker can pass specially crafted data to the application and execute arbitrary OS commands on the target system.

Note, exploitation of this vulnerability has been observed in the wild by compromised HiCA servers.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

acme.sh: 1.2.2 - 3.0.5

External links

http://github.com/acmesh-official/acme.sh/issues/4659
http://github.com/acmesh-official/acme.sh/releases/tag/3.0.6


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###