9.8
CVSSv3

CVE-2020-13151

Published: 05/08/2020 Updated: 28/01/2023
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Aerospike Community Edition 4.9.0.5 allows for unauthenticated submission and execution of user-defined functions (UDFs), written in Lua, as part of a database query. It attempts to restrict code execution by disabling os.execute() calls, but this is insufficient. Anyone with network access can use a crafted UDF to execute arbitrary OS commands on all nodes of the cluster at the permission level of the user running the Aerospike service.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

aerospike aerospike server

Exploits

Aerospike Database version 5103 suffers from a remote command execution vulnerability ...
Aerospike Database versions before 5103 permitted user-defined functions (UDF) to call the osexecute Lua function This Metasploit module creates a UDF utilizing this function to execute arbitrary operating system commands with the privileges of the user running the Aerospike service This module does not support authentication; however Aerospi ...

Github Repositories

POC for CVE-2020-13151

CVE-2020-13151 POC Aerospike Database (< 5103) Host Command Execution Full writeup @ b4ny4ngithubio/network-pentest/2020/08/01/cve-2020-13151-poc-aerospikehtml poclua shows manual exploitation of the server cve2020-13151py for automated exploitation run-pocsh sets up a docker environment for local experimentation