CVE-2024-41108

FOG is a free open-source cloning/imaging/rescue suite/inventory management system. The hostinfo page has missing/improper access control since only the host's mac address is required to obtain the configuration information. This data can only be retrieved if a task is pending on that host. Otherwise, an error message containing "Invalid tasking!" will be returned. The domainpassword in the hostinfo dump is hidden even to authenticated users, as it is displayed as a row of asterisks when navigating to the host's Active Directory settings. This vulnerability is fixed in 1.5.10.41.
Configurations

Configuration 1 (hide)

cpe:2.3:a:fogproject:fogproject:*:*:*:*:*:*:*:*

History

05 Sep 2024, 16:27

Type Values Removed Values Added
First Time Fogproject fogproject
Fogproject
CPE cpe:2.3:a:fogproject:fogproject:*:*:*:*:*:*:*:*
CWE CWE-862
CVSS v2 : unknown
v3 : 7.5
v2 : unknown
v3 : 5.9
References () https://github.com/FOGProject/fogproject/blob/a4bb1bf39ac53c3cbe623576915fbc3b5c80a00f/packages/web/service/hostinfo.php - () https://github.com/FOGProject/fogproject/blob/a4bb1bf39ac53c3cbe623576915fbc3b5c80a00f/packages/web/service/hostinfo.php - Product
References () https://github.com/FOGProject/fogproject/blob/a4bb1bf39ac53c3cbe623576915fbc3b5c80a00f/packages/web/service/hostname.php - () https://github.com/FOGProject/fogproject/blob/a4bb1bf39ac53c3cbe623576915fbc3b5c80a00f/packages/web/service/hostname.php - Product
References () https://github.com/FOGProject/fogproject/security/advisories/GHSA-p3f9-4jj4-fm2g - () https://github.com/FOGProject/fogproject/security/advisories/GHSA-p3f9-4jj4-fm2g - Exploit, Vendor Advisory

01 Aug 2024, 12:42

Type Values Removed Values Added
Summary
  • (es) FOG es un sistema gratuito de gestión de inventario, imágenes, clonación y rescate de código abierto. Falta el control de acceso de la página hostinfo o éste es inadecuado, ya que solo se requiere la dirección mac del host para obtener la información de configuración. Estos datos solo se pueden recuperar si hay una tarea pendiente en ese host. De lo contrario, aparecerá un mensaje de error que contiene "¡Invalid tasking!" Será devuelto. La contraseña de dominio en el volcado de información del host está oculta incluso para los usuarios autenticados, ya que se muestra como una fila de asteriscos al navegar a la configuración de Active Directory del host. Esta vulnerabilidad se solucionó en 1.5.10.41.

31 Jul 2024, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-31 19:15

Updated : 2024-09-05 16:27


NVD link : CVE-2024-41108

Mitre link : CVE-2024-41108

CVE.ORG link : CVE-2024-41108


JSON object : View

Products Affected

fogproject

  • fogproject
CWE
CWE-862

Missing Authorization

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor