Two critical security vulnerabilities have been discovered in the open-source personal cloud software CasaOS [5] [6] [7]. These vulnerabilities, tracked as CVE-2023-37265 and CVE-2023-37266 [1] [2] [3] [4] [5] [6], have a high CVSS score of 9.8 out of 10 [4] [5] [7]. They could potentially allow attackers to execute arbitrary code and take control of vulnerable systems [4] [6] [7].

Description

Sonar security researcher Thomas Chauchefoin found these vulnerabilities in CasaOS. The first flaw enables attackers to bypass authentication requirements and gain full access to the CasaOS control panel [6]. The second flaw allows attackers to exploit CasaOS’s support for third-party applications, enabling them to execute arbitrary commands and gain persistent access to devices or internal networks [1] [2] [3] [5] [6].

The vulnerabilities were addressed in version 0.4.4 of CasaOS [1] [2] [3] [5] [6], which was released on July 14, 2023 [1] [2] [3] [5]. One vulnerability involves incorrect identification of the source IP address [6], allowing unauthenticated attackers to execute arbitrary commands as root [6]. The other vulnerability allows unauthenticated attackers to create arbitrary JSON web tokens (JWT) and access authenticated functions [6], also enabling them to execute arbitrary commands as root [6].

Exploiting these vulnerabilities could grant attackers administrative privileges in vulnerable instances of CasaOS [1] [3] [5]. It is important to note that relying on identifying IP addresses at the application layer for security decisions is risky [2] [5].

Conclusion

These critical vulnerabilities in CasaOS pose a significant threat to the security of personal cloud systems. However, the release of version 0.4.4 has addressed these vulnerabilities, providing users with a solution to mitigate the risks. Moving forward, it is crucial for users to promptly update their CasaOS software to the latest version to ensure the security of their systems. Additionally, this incident highlights the importance of implementing robust authentication mechanisms and regularly updating software to protect against potential security breaches.

References

[1] https://www.itnewsdb.net.in/post/critical-vulnerabilities-uncovered-in-open-source-casaos-cloud-software-cb5611bb/
[2] https://patabook.com/technology/2023/10/18/critical-vulnerabilities-uncovered-in-open-source-casaos-cloud-software/
[3] https://mrhacker.co/vulnerabilities/critical-vulnerabilities-uncovered-in-open-source-casaos-cloud-software
[4] https://www.cyberevive.com/2023/10/17/critical-vulnerabilities-uncovered-in-open-source-casaos-cloud-software/
[5] https://thehackernews.com/2023/10/critical-vulnerabilities-uncovered-in.html
[6] https://blog.underc0de.org/vulnerabilidades-criticas-descubiertas-en-el-software-en-la-nube-de-codigo-abierto-casaos/
[7] https://www.linkedin.com/posts/wdevault_critical-vulnerabilities-uncovered-in-open-activity-7120058910710906880-80sL