Skip to content

Remote Code Execution for 2.4.1 and earlier

Critical severity GitHub Reviewed Published Jun 30, 2023 in OpenTSDB/opentsdb • Updated Nov 10, 2023

Package

maven net.opentsdb:opentsdb (Maven)

Affected versions

<= 2.4.1

Patched versions

2.4.2

Description

Impact

OpenTSDB is vulnerable to Remote Code Execution vulnerability by writing user-controlled input to Gnuplot configuration file and running Gnuplot with the generated configuration.

Patches

Patched in 07c4641471c6f5c2ab5aab615969e97211eb50d9 and further refined in OpenTSDB/opentsdb@fa88d3e

Workarounds

Disable Gunuplot via tsd.core.enable_ui = true and remove the shell files https://github.com/OpenTSDB/opentsdb/blob/master/src/mygnuplot.bat and https://github.com/OpenTSDB/opentsdb/blob/master/src/mygnuplot.sh.

References

@manolama manolama published to OpenTSDB/opentsdb Jun 30, 2023
Published to the GitHub Advisory Database Jun 30, 2023
Reviewed Jun 30, 2023
Published by the National Vulnerability Database Jun 30, 2023
Last updated Nov 10, 2023

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS score

1.599%
(88th percentile)

Weaknesses

CVE ID

CVE-2023-36812

GHSA ID

GHSA-76f7-9v52-v2fw

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.