fkie_cve-2024-48991
Vulnerability from fkie_nvd
Published
2024-11-19 18:15
Modified
2024-12-03 14:15
Summary
Qualys discovered that needrestart, before version 3.8, allows local attackers to execute arbitrary code as root by winning a race condition and tricking needrestart into running their own, fake Python interpreter (instead of the system's real Python interpreter). The initial security fix (6ce6136) introduced a regression which was subsequently resolved (42af5d3).
Impacted products
Vendor Product Version



{
   cveTags: [],
   descriptions: [
      {
         lang: "en",
         value: "Qualys discovered that needrestart, before version 3.8, allows local attackers to execute arbitrary code as root by winning a race condition and tricking needrestart into running their own, fake Python interpreter (instead of the system's real Python interpreter). The initial security fix (6ce6136) introduced a regression which was subsequently resolved (42af5d3).",
      },
      {
         lang: "es",
         value: "Qualys descubrió que needrestart, antes de la versión 3.8, permite a atacantes locales ejecutar código arbitrario como superusuario ganando una condición de ejecución y engañando a needrestart para que ejecute su propio intérprete de Python falso (en lugar del intérprete de Python real del sistema).",
      },
   ],
   id: "CVE-2024-48991",
   lastModified: "2024-12-03T14:15:20.740",
   metrics: {
      cvssMetricV31: [
         {
            cvssData: {
               attackComplexity: "LOW",
               attackVector: "LOCAL",
               availabilityImpact: "HIGH",
               baseScore: 7.8,
               baseSeverity: "HIGH",
               confidentialityImpact: "HIGH",
               integrityImpact: "HIGH",
               privilegesRequired: "LOW",
               scope: "UNCHANGED",
               userInteraction: "NONE",
               vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
               version: "3.1",
            },
            exploitabilityScore: 1.8,
            impactScore: 5.9,
            source: "security@ubuntu.com",
            type: "Secondary",
         },
      ],
   },
   published: "2024-11-19T18:15:21.710",
   references: [
      {
         source: "security@ubuntu.com",
         url: "https://github.com/liske/needrestart/commit/42af5d328901287a4f79d1f5861ac827a53fd56d",
      },
      {
         source: "security@ubuntu.com",
         url: "https://github.com/liske/needrestart/commit/6ce6136cccc307c6b8a0f8cae12f9a22ac2aad59",
      },
      {
         source: "security@ubuntu.com",
         url: "https://www.cve.org/CVERecord?id=CVE-2024-48991",
      },
      {
         source: "security@ubuntu.com",
         url: "https://www.qualys.com/2024/11/19/needrestart/needrestart.txt",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "http://www.openwall.com/lists/oss-security/2024/11/30/4",
      },
      {
         source: "af854a3a-2127-422b-91ae-364da2661108",
         url: "https://www.openwall.com/lists/oss-security/2024/11/19/1",
      },
   ],
   sourceIdentifier: "security@ubuntu.com",
   vulnStatus: "Awaiting Analysis",
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.