8 Star 0 Fork 26

src-openEuler / rpm-ostree

 / 详情

CVE-2024-2905

待办的
CVE和安全问题 拥有者
创建于  
2024-04-09 23:43

一、漏洞信息
漏洞编号:CVE-2024-2905
漏洞归属组件:rpm-ostree
漏洞归属的版本:2018.8,2022.1,2022.16,2022.8,2024.4
CVSS V3.0分值:
BaseScore:6.2 Medium
Vector:CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
漏洞简述:
A security vulnerability has been discovered within rpm-ostree, pertaining to the /etc/shadow file in default builds having the world-readable bit enabled. This issue arises from the default permissions being set at a higher level than recommended, potentially exposing sensitive authentication data to unauthorized access.
漏洞公开时间:2024-04-26 02:15:08
漏洞创建时间:2024-04-09 23:43:09
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2024-2905

更多参考(点击展开)
参考来源 参考链接 来源链接
secalert.redhat.com https://access.redhat.com/errata/RHSA-2024:3401
secalert.redhat.com https://access.redhat.com/security/cve/CVE-2024-2905
secalert.redhat.com https://bugzilla.redhat.com/show_bug.cgi?id=2271585
secalert.redhat.com https://github.com/coreos/rpm-ostree/security/advisories/GHSA-2m76-cwhg-7wv6
redhat_bugzilla https://github.com/coreos/rpm-ostree/security/advisories/GHSA-2m76-cwhg-7wv6 https://bugzilla.redhat.com/show_bug.cgi?id=2271585
redhat_bugzilla https://issues.redhat.com/browse/OCPBUGS-30732 https://bugzilla.redhat.com/show_bug.cgi?id=2271585
redhat_bugzilla https://access.redhat.com/errata/RHSA-2024:3401 https://bugzilla.redhat.com/show_bug.cgi?id=2271585
debian https://security-tracker.debian.org/tracker/CVE-2024-2905
cve_search https://access.redhat.com/security/cve/CVE-2024-2905
cve_search https://bugzilla.redhat.com/show_bug.cgi?id=2271585
cve_search https://github.com/coreos/rpm-ostree/security/advisories/GHSA-2m76-cwhg-7wv6
cve_search https://access.redhat.com/errata/RHSA-2024:3401
amazon_linux_explore https://access.redhat.com/security/cve/CVE-2024-2905 https://explore.alas.aws.amazon.com/CVE-2024-2905.html
amazon_linux_explore https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2905 https://explore.alas.aws.amazon.com/CVE-2024-2905.html
snyk https://github.com/coreos/rpm-ostree/commit/644fda9e29511a03297afa50deefe714b8402834 https://security.snyk.io/vuln/SNYK-UNMANAGED-COREOSRPMOSTREE-6674174
snyk https://github.com/coreos/rpm-ostree/pull/4911 https://security.snyk.io/vuln/SNYK-UNMANAGED-COREOSRPMOSTREE-6674174
snyk https://bugzilla.redhat.com/show_bug.cgi?id=2271585 https://security.snyk.io/vuln/SNYK-UNMANAGED-COREOSRPMOSTREE-6674174

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://github.com/coreos/rpm-ostree/commit/644fda9e29511a03297afa50deefe714b8402834 snyk
https://github.com/coreos/rpm-ostree/pull/4911 snyk

二、漏洞分析结构反馈
影响性分析说明:

openEuler评分:
6.2
Vector:CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
受影响版本排查(受影响/不受影响):
1.master(2018.8):
2.openEuler-20.03-LTS-SP1(2018.8):
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS(2022.1):
5.openEuler-22.03-LTS-Next(2022.1):
6.openEuler-22.03-LTS-SP1(2022.8):
7.openEuler-22.03-LTS-SP2(2022.16):
8.openEuler-22.03-LTS-SP3(2022.16):
9.openEuler-24.03-LTS(2024.4):
10.openEuler-24.03-LTS-Next(2024.4):

修复是否涉及abi变化(是/否):
1.master(2018.8):
2.openEuler-20.03-LTS-SP1(2018.8):
3.openEuler-20.03-LTS-SP4:
4.openEuler-22.03-LTS(2022.1):
5.openEuler-22.03-LTS-Next(2022.1):
6.openEuler-22.03-LTS-SP1(2022.8):
7.openEuler-22.03-LTS-SP2(2022.16):
8.openEuler-22.03-LTS-SP3(2022.16):
9.openEuler-24.03-LTS(2024.4):
10.openEuler-24.03-LTS-Next(2024.4):

评论 (6)

openeuler-ci-bot 创建了CVE和安全问题
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
展开全部操作日志

@wangyueliang ,@duyiwei ,@yangzhao_kl ,@付善庆 ,@calvinyu ,@pixiake ,@wanglmb
issue处理注意事项:
1. 当前issue受影响的分支提交pr时, 须在pr描述中填写当前issue编号进行关联, 否则无法关闭当前issue;
2. 模板内容需要填写完整, 无论是受影响或者不受影响都需要填写完整内容,未引入的分支不需要填写, 否则无法关闭当前issue;
3. 以下为模板中需要填写完整的内容, 请复制到评论区回复, 注: 内容的标题名称(影响性分析说明, openEuler评分, 受影响版本排查(受影响/不受影响), 修复是否涉及abi变化(是/否))不能省略,省略后cve-manager将无法正常解析填写内容.


影响性分析说明:

openEuler评分: (评分和向量)

受影响版本排查(受影响/不受影响):
1.master(2022.16):
2.openEuler-20.03-LTS-SP1(2018.8):
3.openEuler-20.03-LTS-SP4(2018.8):
4.openEuler-22.03-LTS(2022.1):
5.openEuler-22.03-LTS-Next(2022.16):
6.openEuler-22.03-LTS-SP1(2022.8):
7.openEuler-22.03-LTS-SP2(2022.16):
8.openEuler-22.03-LTS-SP3(2022.16):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:

修复是否涉及abi变化(是/否):
1.master(2022.16):
2.openEuler-20.03-LTS-SP1(2018.8):
3.openEuler-20.03-LTS-SP4(2018.8):
4.openEuler-22.03-LTS(2022.1):
5.openEuler-22.03-LTS-Next(2022.16):
6.openEuler-22.03-LTS-SP1(2022.8):
7.openEuler-22.03-LTS-SP2(2022.16):
8.openEuler-22.03-LTS-SP3(2022.16):
9.openEuler-24.03-LTS:
10.openEuler-24.03-LTS-Next:


issue处理具体操作请参考:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
pr关联issue具体操作请参考:
https://gitee.com/help/articles/4142

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: sig-K8sDistro, and any of the maintainers: @wangyueliang , @duyiwei , @yangzhao_kl , @付善庆 , @calvinyu , @pixiake , @wanglmb

openeuler-ci-bot 添加了
 
sig/sig-K8sDistro
标签
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2024-2905
https://ubuntu.com/security/CVE-2024-2905 None None https://discourse.ubuntu.com/c/ubuntu-pro
https://www.opencve.io/cve/CVE-2024-2905
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2024-2905
https://security-tracker.debian.org/tracker/CVE-2024-2905

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

影响性分析说明:
由于启用了全局可读位的默认版本中的 /etc/shadow 文件,导致默认权限设置的级别高于建议的级别,可能会将敏感的身份验证数据暴露给未经授权的访问。

openEuler评分:
6.2
Vector:CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

受影响版本排查(受影响/不受影响):
1.master(2023.7):受影响
2.openEuler-20.03-LTS-SP1(2018.8):不受影响
3.openEuler-20.03-LTS-SP4(2018.8):不受影响
4.openEuler-22.03-LTS(2022.1):不受影响
5.openEuler-22.03-LTS-Next(2022.16):不受影响
6.openEuler-22.03-LTS-SP1(2022.8):不受影响
7.openEuler-22.03-LTS-SP2(2022.16):不受影响
8.openEuler-22.03-LTS-SP3(2022.16):不受影响
9.openEuler-24.03-LTS(2023.7):受影响
10.openEuler-24.03-LTS-Next(2023.7):受影响

修复是否涉及abi变化(是/否):
1.master(2023.7):否
2.openEuler-20.03-LTS-SP1(2018.8):否
3.openEuler-20.03-LTS-SP4(2018.8):否
4.openEuler-22.03-LTS(2022.1):否
5.openEuler-22.03-LTS-Next(2022.16):否
6.openEuler-22.03-LTS-SP1(2022.8):否
7.openEuler-22.03-LTS-SP2(2022.16):否
8.openEuler-22.03-LTS-SP3(2022.16):否
9.openEuler-24.03-LTS(2023.7):否
10.openEuler-24.03-LTS-Next(2023.7):否

按官方社区发布信息,只影响2023.6及以后的版本

openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-K8sDistro
标签
openeuler-ci-bot 添加了
 
CVE/UNAFFECTED
标签
openeuler-ci-bot 添加了
 
sig/sig-K8sDistro
标签
openeuler-ci-bot 任务状态已完成 修改为待办的
openeuler-ci-bot 修改了描述
openeuler-ci-bot 移除了
 
CVE/UNAFFECTED
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 移除了
 
sig/sig-K8sDistro
标签
openeuler-ci-bot 移除了
 
CVE/FIXED
标签
openeuler-ci-bot 添加了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
sig/sig-K8sDistro
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 移除了
 
CVE/UNFIXED
标签
openeuler-ci-bot 添加了
 
CVE/FIXED
标签
openeuler-ci-bot 修改了描述
openeuler-ci-bot 计划开始日期设置为2024-04-09
openeuler-ci-bot 计划截止日期设置为2024-05-09
openeuler-ci-bot 优先级设置为次要
openeuler-ci-bot 计划开始日期2024-04-09 修改为2024-04-27
openeuler-ci-bot 计划截止日期2024-05-09 修改为2024-05-27
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 负责人设置为calvinyu
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述
openeuler-ci-bot 修改了描述

登录 后才可以发表评论

状态
负责人
项目
里程碑
Pull Requests
关联的 Pull Requests 被合并后可能会关闭此 issue
分支
开始日期   -   截止日期
-
置顶选项
优先级
预计工期 (小时)
参与者(3)
5329419 openeuler ci bot 1632792936
1
https://gitee.com/src-openeuler/rpm-ostree.git
git@gitee.com:src-openeuler/rpm-ostree.git
src-openeuler
rpm-ostree
rpm-ostree

搜索帮助