PYSEC-2024-248

Vulnerability from pysec - Published: 2024-10-14 21:15 - Updated: 2025-05-16 14:23
VLAI?
Details

OpenCanary, a multi-protocol network honeypot, directly executed commands taken from its config file. Prior to version 0.9.4, where the config file is stored in an unprivileged user directory but the daemon is executed by root, it’s possible for the unprivileged user to change the config file and escalate permissions when root later runs the daemon. Version 0.9.4 contains a fix for the issue.

Impacted products
Name purl
opencanary pkg:pypi/opencanary

{
  "affected": [
    {
      "package": {
        "ecosystem": "PyPI",
        "name": "opencanary",
        "purl": "pkg:pypi/opencanary"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "0.9.4"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ],
      "versions": [
        "0.2",
        "0.3",
        "0.3.1",
        "0.3.2",
        "0.4",
        "0.5",
        "0.5.1",
        "0.5.2",
        "0.5.4",
        "0.5.5",
        "0.5.6",
        "0.5.7",
        "0.5.8",
        "0.6.0",
        "0.6.1",
        "0.6.2",
        "0.6.3",
        "0.7.1",
        "0.9.0",
        "0.9.1",
        "0.9.2",
        "0.9.3"
      ]
    }
  ],
  "aliases": [
    "CVE-2024-48911",
    "GHSA-pf5v-pqfv-x8jj"
  ],
  "details": "OpenCanary, a multi-protocol network honeypot, directly executed commands taken from its config file. Prior to version 0.9.4, where the config file is stored in an unprivileged user directory but the daemon is executed by root, it\u2019s possible for the unprivileged user to change the config file and escalate permissions when root later runs the daemon. Version 0.9.4 contains a fix for the issue.",
  "id": "PYSEC-2024-248",
  "modified": "2025-05-16T14:23:05.150356+00:00",
  "published": "2024-10-14T21:15:12+00:00",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://github.com/thinkst/opencanary/security/advisories/GHSA-pf5v-pqfv-x8jj"
    },
    {
      "type": "FIX",
      "url": "https://github.com/thinkst/opencanary/commit/2c11575b1a3dd8b0df26a879ba856c0aa350c049"
    },
    {
      "type": "WEB",
      "url": "https://github.com/thinkst/opencanary/releases/tag/v0.9.4"
    }
  ],
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or observed by the user.
  • Confirmed: The vulnerability has been validated from an analyst's perspective.
  • Published Proof of Concept: A public proof of concept is available for this vulnerability.
  • Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
  • Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
  • Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
  • Not confirmed: The user expressed doubt about the validity of the vulnerability.
  • Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.


Loading…

Detection rules are retrieved from Rulezet.

Loading…

Loading…