CVE-2024-48991
Vulnerability from cvelistv5
Published
2024-11-19 17:38
Modified
2024-12-03 13:32
Severity ?
EPSS score ?
0.04%
(0.17783)
Summary
Qualys discovered that needrestart, before version 3.8, allows local attackers to execute arbitrary code as root by winning a race condition and tricking needrestart into running their own, fake Python interpreter (instead of the system's real Python interpreter). The initial security fix (6ce6136) introduced a regression which was subsequently resolved (42af5d3).
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | needrestart | needrestart |
Version: 0 ≤ |
|
{ containers: { adp: [ { affected: [ { cpes: [ "cpe:2.3:a:needrestart_project:needrestart:-:*:*:*:*:*:*:*", ], defaultStatus: "unknown", product: "needrestart", vendor: "needrestart_project", versions: [ { lessThan: "3.8", status: "affected", version: "0", versionType: "semver", }, ], }, ], metrics: [ { other: { content: { id: "CVE-2024-48991", options: [ { Exploitation: "none", }, { Automatable: "no", }, { "Technical Impact": "total", }, ], role: "CISA Coordinator", timestamp: "2024-11-19T19:36:17.501931Z", version: "2.0.3", }, type: "ssvc", }, }, ], providerMetadata: { dateUpdated: "2024-11-19T19:36:51.391Z", orgId: "134c704f-9b21-4f2e-91b3-4a467353bcc0", shortName: "CISA-ADP", }, title: "CISA ADP Vulnrichment", }, { providerMetadata: { dateUpdated: "2024-12-03T13:32:07.743Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { url: "http://www.openwall.com/lists/oss-security/2024/11/30/4", }, { url: "https://www.openwall.com/lists/oss-security/2024/11/19/1", }, ], title: "CVE Program Container", x_generator: { engine: "ADPogram 0.0.1", }, }, ], cna: { affected: [ { packageName: "needrestart", platforms: [ "Linux", ], product: "needrestart", repo: "https://github.com/liske/needrestart", vendor: "needrestart", versions: [ { lessThan: "3.8", status: "affected", version: "0", versionType: "semver", }, ], }, ], credits: [ { lang: "en", type: "finder", value: "Qualys", }, { lang: "en", type: "remediation developer", value: "Thomas Liske", }, { lang: "en", type: "coordinator", value: "Mark Esler", }, { lang: "en", type: "remediation reviewer", value: "Salvatore Bonaccorso", }, { lang: "en", type: "remediation reviewer", value: "Ivan Kurnosov", }, ], descriptions: [ { lang: "en", value: "Qualys discovered that needrestart, before version 3.8, allows local attackers to execute arbitrary code as root by winning a race condition and tricking needrestart into running their own, fake Python interpreter (instead of the system's real Python interpreter). The initial security fix (6ce6136) introduced a regression which was subsequently resolved (42af5d3).", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, format: "CVSS", }, ], providerMetadata: { dateUpdated: "2024-11-26T20:18:39.638Z", orgId: "cc1ad9ee-3454-478d-9317-d3e869d708bc", shortName: "canonical", }, references: [ { tags: [ "issue-tracking", ], url: "https://www.cve.org/CVERecord?id=CVE-2024-48991", }, { tags: [ "patch", ], url: "https://github.com/liske/needrestart/commit/6ce6136cccc307c6b8a0f8cae12f9a22ac2aad59", }, { tags: [ "patch", ], url: "https://github.com/liske/needrestart/commit/42af5d328901287a4f79d1f5861ac827a53fd56d", }, { tags: [ "third-party-advisory", ], url: "https://www.qualys.com/2024/11/19/needrestart/needrestart.txt", }, ], workarounds: [ { lang: "en", value: "Edit /etc/needrestart/needrestart.conf so that the following line\nappears after \"# Disable interpreter scanners.\" and reboot:\n$nrconf{interpscan} = 0;", }, ], }, }, cveMetadata: { assignerOrgId: "cc1ad9ee-3454-478d-9317-d3e869d708bc", assignerShortName: "canonical", cveId: "CVE-2024-48991", datePublished: "2024-11-19T17:38:15.691Z", dateReserved: "2024-10-11T16:13:54.153Z", dateUpdated: "2024-12-03T13:32:07.743Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2024-48991\",\"sourceIdentifier\":\"security@ubuntu.com\",\"published\":\"2024-11-19T18:15:21.710\",\"lastModified\":\"2024-12-03T14:15:20.740\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Qualys discovered that needrestart, before version 3.8, allows local attackers to execute arbitrary code as root by winning a race condition and tricking needrestart into running their own, fake Python interpreter (instead of the system's real Python interpreter). The initial security fix (6ce6136) introduced a regression which was subsequently resolved (42af5d3).\"},{\"lang\":\"es\",\"value\":\"Qualys descubrió que needrestart, antes de la versión 3.8, permite a atacantes locales ejecutar código arbitrario como superusuario ganando una condición de ejecución y engañando a needrestart para que ejecute su propio intérprete de Python falso (en lugar del intérprete de Python real del sistema).\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security@ubuntu.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"references\":[{\"url\":\"https://github.com/liske/needrestart/commit/42af5d328901287a4f79d1f5861ac827a53fd56d\",\"source\":\"security@ubuntu.com\"},{\"url\":\"https://github.com/liske/needrestart/commit/6ce6136cccc307c6b8a0f8cae12f9a22ac2aad59\",\"source\":\"security@ubuntu.com\"},{\"url\":\"https://www.cve.org/CVERecord?id=CVE-2024-48991\",\"source\":\"security@ubuntu.com\"},{\"url\":\"https://www.qualys.com/2024/11/19/needrestart/needrestart.txt\",\"source\":\"security@ubuntu.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/11/30/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.openwall.com/lists/oss-security/2024/11/19/1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", vulnrichment: { containers: "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2024/11/30/4\"}, {\"url\": \"https://www.openwall.com/lists/oss-security/2024/11/19/1\"}], \"x_generator\": {\"engine\": \"ADPogram 0.0.1\"}, \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-12-03T13:32:07.743Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2024-48991\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2024-11-19T19:36:17.501931Z\"}}}], \"affected\": [{\"cpes\": [\"cpe:2.3:a:needrestart_project:needrestart:-:*:*:*:*:*:*:*\"], \"vendor\": \"needrestart_project\", \"product\": \"needrestart\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"3.8\", \"versionType\": \"semver\"}], \"defaultStatus\": \"unknown\"}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2024-11-19T19:36:45.830Z\"}}], \"cna\": {\"credits\": [{\"lang\": \"en\", \"type\": \"finder\", \"value\": \"Qualys\"}, {\"lang\": \"en\", \"type\": \"remediation developer\", \"value\": \"Thomas Liske\"}, {\"lang\": \"en\", \"type\": \"coordinator\", \"value\": \"Mark Esler\"}, {\"lang\": \"en\", \"type\": \"remediation reviewer\", \"value\": \"Salvatore Bonaccorso\"}, {\"lang\": \"en\", \"type\": \"remediation reviewer\", \"value\": \"Ivan Kurnosov\"}], \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 7.8, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"HIGH\", \"privilegesRequired\": \"LOW\", \"confidentialityImpact\": \"HIGH\"}}], \"affected\": [{\"repo\": \"https://github.com/liske/needrestart\", \"vendor\": \"needrestart\", \"product\": \"needrestart\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"3.8\", \"versionType\": \"semver\"}], \"platforms\": [\"Linux\"], \"packageName\": \"needrestart\"}], \"references\": [{\"url\": \"https://www.cve.org/CVERecord?id=CVE-2024-48991\", \"tags\": [\"issue-tracking\"]}, {\"url\": \"https://github.com/liske/needrestart/commit/6ce6136cccc307c6b8a0f8cae12f9a22ac2aad59\", \"tags\": [\"patch\"]}, {\"url\": \"https://github.com/liske/needrestart/commit/42af5d328901287a4f79d1f5861ac827a53fd56d\", \"tags\": [\"patch\"]}, {\"url\": \"https://www.qualys.com/2024/11/19/needrestart/needrestart.txt\", \"tags\": [\"third-party-advisory\"]}], \"workarounds\": [{\"lang\": \"en\", \"value\": \"Edit /etc/needrestart/needrestart.conf so that the following line\\nappears after \\\"# Disable interpreter scanners.\\\" and reboot:\\n$nrconf{interpscan} = 0;\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"Qualys discovered that needrestart, before version 3.8, allows local attackers to execute arbitrary code as root by winning a race condition and tricking needrestart into running their own, fake Python interpreter (instead of the system's real Python interpreter). The initial security fix (6ce6136) introduced a regression which was subsequently resolved (42af5d3).\"}], \"providerMetadata\": {\"orgId\": \"cc1ad9ee-3454-478d-9317-d3e869d708bc\", \"shortName\": \"canonical\", \"dateUpdated\": \"2024-11-26T20:18:39.638Z\"}}}", cveMetadata: "{\"cveId\": \"CVE-2024-48991\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2024-12-03T13:32:07.743Z\", \"dateReserved\": \"2024-10-11T16:13:54.153Z\", \"assignerOrgId\": \"cc1ad9ee-3454-478d-9317-d3e869d708bc\", \"datePublished\": \"2024-11-19T17:38:15.691Z\", \"assignerShortName\": \"canonical\"}", dataType: "CVE_RECORD", dataVersion: "5.1", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.