一、漏洞信息
漏洞编号:CVE-2024-10979
漏洞归属组件:postgresql
漏洞归属的版本:10.23,10.5,13.11,13.12,13.13,13.3,14.8,15.4,15.5,15.6,42.2.14
CVSS V3.0分值:
BaseScore:8.8 High
Vector:CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
漏洞简述:
Incorrect control of environment variables in PostgreSQL PL/Perl allows an unprivileged database user to change sensitive process environment variables (e.g. PATH). That often suffices to enable arbitrary code execution, even if the attacker lacks a database server operating system user. Versions before PostgreSQL 17.1, 16.5, 15.9, 14.14, 13.17, and 12.21 are affected.
漏洞公开时间:2024-11-14 21:15:04
漏洞创建时间:2024-11-14 21:44:51
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-10979
参考来源 | 参考链接 | 来源链接 |
---|---|---|
f86ef6dc-4d3a-42ad-8f28-e6d5547a5007 | https://www.postgresql.org/support/security/CVE-2024-10979/ | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/fmora50591/postgresql-env-vuln/blob/main/README.md | |
debian | https://security-tracker.debian.org/tracker/CVE-2024-10979 | |
postgrepsql | https://www.postgresql.org//support/security/CVE-2024-10979/ | https://www.postgresql.org//support/security/CVE-2024-10979/ |
postgrepsql | https://www.postgresql.org/about/news/postgresql-171-165-159-1414-1317-and-1221-released-2955/ | https://www.postgresql.org//support/security/CVE-2024-10979/ |
amazon_linux_explore | https://access.redhat.com/security/cve/CVE-2024-10979 | https://explore.alas.aws.amazon.com/CVE-2024-10979.html |
amazon_linux_explore | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-10979 | https://explore.alas.aws.amazon.com/CVE-2024-10979.html |
漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:
二、漏洞分析结构反馈
影响性分析说明:
Incorrect control of environment variables in PostgreSQL PL/Perl allows an unprivileged database user to change sensitive process environment variables (e.g. PATH). That often suffices to enable arbitrary code execution, even if the attacker lacks a database server operating system user.
openEuler评分:
8.8
Vector:CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
受影响版本排查(受影响/不受影响):
1.master(15.6):受影响
2.openEuler-22.03-LTS-SP1(13.12):受影响
3.openEuler-22.03-LTS-SP3(13.13):受影响
4.openEuler-22.03-LTS-SP4(13.13):受影响
5.openEuler-24.03-LTS(15.6):受影响
6.openEuler-24.03-LTS-Next(15.6):受影响
7.openEuler-24.03-LTS-SP1:受影响
8.openEuler-20.03-LTS-SP4(10.23):不受影响
修复是否涉及abi变化(是/否):
1.master(15.6):否
2.openEuler-20.03-LTS-SP4(10.23):否
3.openEuler-22.03-LTS-SP1(13.12):否
4.openEuler-22.03-LTS-SP3(13.13):否
5.openEuler-22.03-LTS-SP4(13.13):否
6.openEuler-24.03-LTS(15.6):否
7.openEuler-24.03-LTS-SP1:否
8.openEuler-24.03-LTS-Next(15.6):否
原因说明:
1.master(15.6):正常修复
2.openEuler-22.03-LTS-SP1(13.12):正常修复
3.openEuler-22.03-LTS-SP3(13.13):正常修复
4.openEuler-22.03-LTS-SP4(13.13):正常修复
5.openEuler-24.03-LTS(15.6):正常修复
6.openEuler-24.03-LTS-Next(15.6):正常修复
7.openEuler-24.03-LTS-SP1:正常修复
8.openEuler-20.03-LTS-SP4(10.23):不受影响-组件不存在
三、漏洞修复
安全公告链接:https://www.openeuler.org/zh/security/safety-bulletin/detail/?id=openEuler-SA-2024-2469
此处可能存在不合适展示的内容,页面不予展示。您可通过相关编辑功能自查并修改。
如您确认内容无涉及 不当用语 / 纯广告导流 / 暴力 / 低俗色情 / 侵权 / 盗版 / 虚假 / 无价值内容或违法国家有关法律法规的内容,可点击提交进行申诉,我们将尽快为您处理。
影响性分析说明:
Incorrect control of environment variables in PostgreSQL PL/Perl allows an unprivileged database user to change sensitive process environment variables (e.g. PATH). That often suffices to enable arbitrary code execution, even if the attacker lacks a database server operating system user.
openEuler评分:
8.8
AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
受影响版本排查(受影响/不受影响):
1.master(15.6):受影响
2.openEuler-20.03-LTS-SP4(10.23):不受影响
3.openEuler-22.03-LTS-SP1(13.12):受影响
4.openEuler-22.03-LTS-SP3(13.13):受影响
5.openEuler-22.03-LTS-SP4(13.13):受影响
6.openEuler-24.03-LTS(15.6):受影响
7.openEuler-24.03-LTS-Next(15.6):受影响
修复是否涉及abi变化(是/否):
1.master(15.6):否
2.openEuler-20.03-LTS-SP4(10.23):否
3.openEuler-22.03-LTS-SP1(13.12):否
4.openEuler-22.03-LTS-SP3(13.13):否
5.openEuler-22.03-LTS-SP4(13.13):否
6.openEuler-24.03-LTS(15.6):否
7.openEuler-24.03-LTS-Next(15.6):否
原因说明:
1.master(15.6):正常修复
2.openEuler-20.03-LTS-SP4(10.23):不受影响-组件不存在
3.openEuler-22.03-LTS-SP1(13.12):正常修复
4.openEuler-22.03-LTS-SP3(13.13):正常修复
5.openEuler-22.03-LTS-SP4(13.13):正常修复
6.openEuler-24.03-LTS(15.6):正常修复
7.openEuler-24.03-LTS-Next(15.6):正常修复
受影响版本排查(受影响/不受影响):
1.master(15.6):受影响
2.openEuler-22.03-LTS-SP1(13.12):受影响
3.openEuler-22.03-LTS-SP3(13.13):受影响
4.openEuler-22.03-LTS-SP4(13.13):受影响
5.openEuler-24.03-LTS(15.6):受影响
6.openEuler-24.03-LTS-Next(15.6):受影响
7.openEuler-24.03-LTS-SP1(15.6):受影响
8.openEuler-20.03-LTS-SP4(10.23):不受影响
修复是否涉及abi变化(是/否):
1.master(15.6):否
2.openEuler-20.03-LTS-SP4(10.23):否
3.openEuler-22.03-LTS-SP1(13.12):否
4.openEuler-22.03-LTS-SP3(13.13):否
5.openEuler-22.03-LTS-SP4(13.13):否
6.openEuler-24.03-LTS(15.6):否
7.openEuler-24.03-LTS-SP1(15.6):否
8.openEuler-24.03-LTS-Next(15.6):否
原因说明:
1.master(15.6):正常修复
2.openEuler-22.03-LTS-SP1(13.12):正常修复
3.openEuler-22.03-LTS-SP3(13.13):正常修复
4.openEuler-22.03-LTS-SP4(13.13):正常修复
5.openEuler-24.03-LTS(15.6):正常修复
6.openEuler-24.03-LTS-Next(15.6):正常修复
7.openEuler-24.03-LTS-SP1(15.6):正常修复
8.openEuler-20.03-LTS-SP4(10.23):不受影响-组件不存在
登录 后才可以发表评论