// For flags

CVE-2023-32079

Netmaker Privilige Escalation Vulnerability

Severity Score

8.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

Netmaker makes networks with WireGuard. A Mass assignment vulnerability was found in versions prior to 0.17.1 and 0.18.6 that allows a non-admin user to escalate privileges to those of an admin user. The issue is patched in 0.17.1 and fixed in 0.18.6. If Users are using 0.17.1, they should run `docker pull gravitl/netmaker:v0.17.1` and `docker-compose up -d`. This will switch them to the patched users If users are using v0.18.0-0.18.5, they should upgrade to v0.18.6 or later. As a workaround, someone using version 0.17.1 can pull the latest docker image of the backend and restart the server.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
None
Automatable
No
Tech. Impact
Total
* Organization's Worst-case Scenario
Timeline
  • 2023-05-01 CVE Reserved
  • 2023-08-24 CVE Published
  • 2024-08-30 EPSS Updated
  • 2024-10-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-915: Improperly Controlled Modification of Dynamically-Determined Object Attributes
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Gravitl
Search vendor "Gravitl"
Netmaker
Search vendor "Gravitl" for product "Netmaker"
< 0.17.1
Search vendor "Gravitl" for product "Netmaker" and version " < 0.17.1"
-
Affected
Gravitl
Search vendor "Gravitl"
Netmaker
Search vendor "Gravitl" for product "Netmaker"
>= 0.18.0 <= 0.18.5
Search vendor "Gravitl" for product "Netmaker" and version " >= 0.18.0 <= 0.18.5"
-
Affected