6.2
MEDIUM
CVE-2024-2905
Rpm-Ostree WorldReadable Shadow File Permissions
Description

A security vulnerability has been discovered within rpm-ostree, pertaining to the /etc/shadow file in default builds having the world-readable bit enabled. This issue arises from the default permissions being set at a higher level than recommended, potentially exposing sensitive authentication data to unauthorized access.

INFO

Published Date :

April 25, 2024, 6:15 p.m.

Last Modified :

June 12, 2024, 9:15 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.5
Public PoC/Exploit Available at Github

CVE-2024-2905 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-2905 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A repo to conduct vulnerability enrichment.

Updated: 3 weeks, 2 days ago
448 stars 33 fork 33 watcher
Born at : April 24, 2024, 4:15 p.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-2905 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-2905 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 12, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:3823 [No types assigned]
  • CVE Modified by [email protected]

    May. 28, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:3401 [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Received by [email protected]

    Apr. 25, 2024

    Action Type Old Value New Value
    Added Description A security vulnerability has been discovered within rpm-ostree, pertaining to the /etc/shadow file in default builds having the world-readable bit enabled. This issue arises from the default permissions being set at a higher level than recommended, potentially exposing sensitive authentication data to unauthorized access.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-2905 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2271585 [No types assigned]
    Added Reference Red Hat, Inc. https://github.com/coreos/rpm-ostree/security/advisories/GHSA-2m76-cwhg-7wv6 [No types assigned]
    Added CWE Red Hat, Inc. CWE-732
    Added CVSS V3.1 Red Hat, Inc. AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability