Advisory Details

April 25th, 2024

Wazuh Analysis Engine Event Decoder Heap-based Buffer Overflow Remote Code Execution Vulnerability

ZDI-24-397
ZDI-CAN-22475

CVE ID CVE-2024-32038
CVSS SCORE 9.8, AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
AFFECTED VENDORS Wazuh
AFFECTED PRODUCTS Wazuh
VULNERABILITY DETAILS

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Wazuh. Authentication is not required to exploit this vulnerability.

The specific flaw exists within the Analysis Engine service, which listens on TCP port 1514 by default. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a heap-based buffer. An attacker can leverage this vulnerability to execute code in the context of the service account.

ADDITIONAL DETAILS Wazuh has issued an update to correct this vulnerability. More details can be found at:
https://github.com/wazuh/wazuh/security/advisories/GHSA-fcpw-v3pg-c327
DISCLOSURE TIMELINE
  • 2023-11-28 - Vulnerability reported to vendor
  • 2024-04-25 - Coordinated public release of advisory
CREDIT @d0ntrash
BACK TO ADVISORIES