Lucene search

K
ubuntucveUbuntu.comUB:CVE-2024-32019
HistoryApr 12, 2024 - 12:00 a.m.

CVE-2024-32019

2024-04-1200:00:00
ubuntu.com
ubuntu.com
8
netdata
ndsudo
arbitrary program execution
local privilege escalation
upgrade
unix
vulnerability

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Netdata is an open source observability tool. In affected versions the
ndsudo tool shipped with affected versions of the Netdata Agent allows an
attacker to run arbitrary programs with root permissions. The ndsudo tool
is packaged as a root-owned executable with the SUID bit set. It only
runs a restricted set of external commands, but its search paths are
supplied by the PATH environment variable. This allows an attacker to
control where ndsudo looks for these commands, which may be a path the
attacker has write access to. This may lead to local privilege escalation.
This vulnerability has been addressed in versions 1.45.3 and 1.45.2-169.
Users are advised to upgrade. There are no known workarounds for this
vulnerability.

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.1%

Related for UB:CVE-2024-32019