Arbitrary Lua Script Execution in CUJO Smart Firewall (Version 7003) via Safe Browsing Function

Arbitrary Lua Script Execution in CUJO Smart Firewall (Version 7003) via Safe Browsing Function

CVE-2018-4031 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

An exploitable vulnerability exists in the safe browsing function of the CUJO Smart Firewall, version 7003. The flaw lies in the way the safe browsing function parses HTTP requests. The server hostname is extracted from captured HTTP/HTTPS requests and inserted as part of a Lua statement without prior sanitization, which results in arbitrary Lua script execution in the kernel. An attacker could send an HTTP request to exploit this vulnerability.

Learn more about our Cis Benchmark Audit For Server Software.