PT-2024-5024 · Tiagorlampert · Chaos
Published
2024-04-05
·
Updated
2025-08-27
·
CVE-2024-30850
9.0
High
Base vector | Vector | AV:N/AC:L/Au:S/C:C/I:C/A:C |
Name of the Vulnerable Software and Affected Versions:
tiagorlampert CHAOS version 5.0.1
tiagorlampert CHAOS versions before 1b451cf62582295b7225caf5a7b506f0bad56f6b and 24c9e109b5be34df7b2bce8368eae669c481ed5e
Description:
The issue allows a remote attacker to execute arbitrary code via the `BuildClient` function within `client service.go`. This is due to the lack of measures to neutralize special elements used in the operating system command. The exploitation of this issue may allow a remote attacker to execute arbitrary code. A remote attacker can also execute arbitrary commands via crafted HTTP requests.
Recommendations:
For tiagorlampert CHAOS version 5.0.1, consider disabling the `BuildClient` function within `client service.go` until a patch is available.
For tiagorlampert CHAOS versions before 1b451cf62582295b7225caf5a7b506f0bad56f6b and 24c9e109b5be34df7b2bce8368eae669c481ed5e, update to a version that includes the necessary security fixes to prevent the unsafe concatenation of the `filename` argument into the `buildStr` string.
As a temporary workaround, restrict access to the `client service.go` file to minimize the risk of exploitation.
Avoid using the `filename` argument in the affected `buildStr` string until the issue is resolved.
Exploit
Fix
Command Injection
OS Command Injection
Related Identifiers
Affected Products
References · 37
- 🔥 https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/linux/http/chaos_rat_xss_to_rce.rb⭐ 34266 🔗 14003 · Exploit
- 🔥 https://github.com/chebuya/CVE-2024-30850-chaos-rat-rce-poc⭐ 29 🔗 10 · Exploit
- 🔥 https://blog.chebuya.com/posts/remote-code-execution-on-chaos-rat-via-spoofed-agents · Exploit
- https://osv.dev/vulnerability/GHSA-xfjj-f699-rc79 · Vendor Advisory
- https://bdu.fstec.ru/vul/2024-05548 · Security Note
- https://osv.dev/vulnerability/GHSA-p3j6-f45h-hw5f · Vendor Advisory
- https://osv.dev/vulnerability/GO-2024-2822 · Vendor Advisory
- https://nvd.nist.gov/vuln/detail/CVE-2024-33434 · Security Note
- https://nvd.nist.gov/vuln/detail/CVE-2024-30850 · Security Note
- https://github.com/tiagorlampert/CHAOS⭐ 2552 🔗 556 · Note
- https://github.com/tiagorlampert/CHAOS/commit/1b451cf62582295b7225caf5a7b506f0bad56f6b⭐ 2377 🔗 526 · Note
- https://github.com/tiagorlampert/CHAOS/commit/24c9e109b5be34df7b2bce8368eae669c481ed5e⭐ 2377 🔗 526 · Note
- https://github.com/tiagorlampert/CHAOS/pull/95⭐ 2377 🔗 526 · Note
- https://github.com/tiagorlampert/CHAOS/commit/ea4d56d9d40e2054eda8041959cd1b728a39766e⭐ 2376 🔗 526 · Note
- https://github.com/tiagorlampert/CHAOS/commit/b47438d36e3ad746de8c009e644f6e5396703f25⭐ 2376 🔗 526 · Note