Logo
-

Byte Open Security

(ByteOS Network)

Log In

Sign Up

ByteOS

Security
Vulnerability Details
Registries
Custom Views
Weaknesses
Attack Patterns
Filters & Tools
Vulnerability Details :

CVE-2024-3250

Summary
Assigner-canonical
Assigner Org ID-cc1ad9ee-3454-478d-9317-d3e869d708bc
Published At-04 Apr, 2024 | 14:29
Updated At-06 Nov, 2024 | 15:43
Rejected At-
Credits

It was discovered that Canonical's Pebble service manager read-file API and the associated pebble pull command, before v1.10.2, allowed unprivileged local users to read files with root-equivalent permissions when Pebble was running as root. Fixes are also available as backports to v1.1.1, v1.4.2, and v1.7.4.

Vendors
-
Not available
Products
-
Metrics (CVSS)
VersionBase scoreBase severityVector
Weaknesses
Attack Patterns
Solution/Workaround
References
HyperlinkResource Type
EPSS History
Score
Latest Score
-
N/A
No data available for selected date range
Percentile
Latest Percentile
-
N/A
No data available for selected date range
Stakeholder-Specific Vulnerability Categorization (SSVC)
▼Common Vulnerabilities and Exposures (CVE)
cve.org
Assigner:canonical
Assigner Org ID:cc1ad9ee-3454-478d-9317-d3e869d708bc
Published At:04 Apr, 2024 | 14:29
Updated At:06 Nov, 2024 | 15:43
Rejected At:
▼CVE Numbering Authority (CNA)

It was discovered that Canonical's Pebble service manager read-file API and the associated pebble pull command, before v1.10.2, allowed unprivileged local users to read files with root-equivalent permissions when Pebble was running as root. Fixes are also available as backports to v1.1.1, v1.4.2, and v1.7.4.

Affected Products
Vendor
Canonical Ltd.Canonical Ltd.
Product
Pebble
Package Name
pebble
Repo
https://github.com/canonical/pebble
Platforms
  • Linux
Versions
Affected
  • From 0 before v1.10.2 (semver)
Metrics
VersionBase scoreBase severityVector
3.16.5MEDIUM
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
Version: 3.1
Base score: 6.5
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

finder
Harry Pidcock
finder
Ben Hoyt
remediation developer
Ben Hoyt
Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://www.cve.org/CVERecord?id=CVE-2024-3250
issue-tracking
https://github.com/canonical/pebble/security/advisories/GHSA-4685-2x5r-65pj
issue-tracking
Hyperlink: https://www.cve.org/CVERecord?id=CVE-2024-3250
Resource:
issue-tracking
Hyperlink: https://github.com/canonical/pebble/security/advisories/GHSA-4685-2x5r-65pj
Resource:
issue-tracking
▼Authorized Data Publishers (ADP)
1. CISA ADP Vulnrichment
Affected Products
Problem Types
TypeCWE IDDescription
CWECWE-732CWE-732 Incorrect Permission Assignment for Critical Resource
Type: CWE
CWE ID: CWE-732
Description: CWE-732 Incorrect Permission Assignment for Critical Resource
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
2. CVE Program Container
Affected Products
Metrics
VersionBase scoreBase severityVector
Metrics Other Info
Impacts
CAPEC IDDescription
Solutions

Configurations

Workarounds

Exploits

Credits

Timeline
EventDate
Replaced By

Rejected Reason

References
HyperlinkResource
https://www.cve.org/CVERecord?id=CVE-2024-3250
issue-tracking
x_transferred
https://github.com/canonical/pebble/security/advisories/GHSA-4685-2x5r-65pj
issue-tracking
x_transferred
Hyperlink: https://www.cve.org/CVERecord?id=CVE-2024-3250
Resource:
issue-tracking
x_transferred
Hyperlink: https://github.com/canonical/pebble/security/advisories/GHSA-4685-2x5r-65pj
Resource:
issue-tracking
x_transferred
Information is not available yet
▼National Vulnerability Database (NVD)
nvd.nist.gov
Source:security@ubuntu.com
Published At:04 Apr, 2024 | 15:15
Updated At:26 Aug, 2025 | 17:17

It was discovered that Canonical's Pebble service manager read-file API and the associated pebble pull command, before v1.10.2, allowed unprivileged local users to read files with root-equivalent permissions when Pebble was running as root. Fixes are also available as backports to v1.1.1, v1.4.2, and v1.7.4.

CISA Catalog
Date AddedDue DateVulnerability NameRequired Action
N/A
Date Added: N/A
Due Date: N/A
Vulnerability Name: N/A
Required Action: N/A
Metrics
TypeVersionBase scoreBase severityVector
Secondary3.16.5MEDIUM
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
Type: Secondary
Version: 3.1
Base score: 6.5
Base severity: MEDIUM
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
CPE Matches

Canonical Ltd.
canonical
>>pebble>>Versions before 1.4.1(exclusive)
cpe:2.3:a:canonical:pebble:*:*:*:*:*:go:*:*
Canonical Ltd.
canonical
>>pebble>>Versions from 1.4.2(inclusive) to 1.7.3(exclusive)
cpe:2.3:a:canonical:pebble:*:*:*:*:*:go:*:*
Canonical Ltd.
canonical
>>pebble>>Versions from 1.7.4(inclusive) to 1.10.2(exclusive)
cpe:2.3:a:canonical:pebble:*:*:*:*:*:go:*:*
Weaknesses
CWE IDTypeSource
CWE-732Secondary134c704f-9b21-4f2e-91b3-4a467353bcc0
CWE ID: CWE-732
Type: Secondary
Source: 134c704f-9b21-4f2e-91b3-4a467353bcc0
Evaluator Description

Evaluator Impact

Evaluator Solution

Vendor Statements

References
HyperlinkSourceResource
https://github.com/canonical/pebble/security/advisories/GHSA-4685-2x5r-65pjsecurity@ubuntu.com
Patch
Vendor Advisory
https://www.cve.org/CVERecord?id=CVE-2024-3250security@ubuntu.com
Third Party Advisory
https://github.com/canonical/pebble/security/advisories/GHSA-4685-2x5r-65pjaf854a3a-2127-422b-91ae-364da2661108
Patch
Vendor Advisory
https://www.cve.org/CVERecord?id=CVE-2024-3250af854a3a-2127-422b-91ae-364da2661108
Third Party Advisory
Hyperlink: https://github.com/canonical/pebble/security/advisories/GHSA-4685-2x5r-65pj
Source: security@ubuntu.com
Resource:
Patch
Vendor Advisory
Hyperlink: https://www.cve.org/CVERecord?id=CVE-2024-3250
Source: security@ubuntu.com
Resource:
Third Party Advisory
Hyperlink: https://github.com/canonical/pebble/security/advisories/GHSA-4685-2x5r-65pj
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Patch
Vendor Advisory
Hyperlink: https://www.cve.org/CVERecord?id=CVE-2024-3250
Source: af854a3a-2127-422b-91ae-364da2661108
Resource:
Third Party Advisory

Change History

0
Information is not available yet

Similar CVEs

27Records found

CVE-2022-4968
Matching Score-8
Assigner-Canonical Ltd.
ShareView Details
Matching Score-8
Assigner-Canonical Ltd.
CVSS Score-6.5||MEDIUM
EPSS-0.27% / 50.03%
||
7 Day CHG-0.01%
Published-07 Jun, 2024 | 00:14
Updated-30 Oct, 2024 | 13:56
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

netplan leaks the private key of wireguard to local users. Versions after 1.0 are not affected.

Action-Not Available
Vendor-Canonical Ltd.
Product-netplanNetplan
CWE ID-CWE-497
Exposure of Sensitive System Information to an Unauthorized Control Sphere
CVE-2024-0093
Matching Score-8
Assigner-NVIDIA Corporation
ShareView Details
Matching Score-8
Assigner-NVIDIA Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.12% / 31.24%
||
7 Day CHG~0.00%
Published-13 Jun, 2024 | 21:23
Updated-19 Aug, 2024 | 17:01
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
CVE

NVIDIA GPU software for Linux contains a vulnerability where it can expose sensitive information to an actor that is not explicitly authorized to have access to that information. A successful exploit of this vulnerability might lead to information disclosure.

Action-Not Available
Vendor-VMware (Broadcom Inc.)NVIDIA CorporationRed Hat, Inc.Canonical Ltd.Citrix (Cloud Software Group, Inc.)
Product-ubuntu_linuxenterprise_linux_kernel-based_virtual_machinevirtual_gpuhypervisorvspherecloud_gamingvGPU software and Cloud Gaming
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE-2020-10756
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.04% / 8.70%
||
7 Day CHG~0.00%
Published-09 Jul, 2020 | 15:34
Updated-04 Aug, 2024 | 11:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An out-of-bounds read vulnerability was found in the SLiRP networking implementation of the QEMU emulator. This flaw occurs in the icmp6_send_echoreply() routine while replying to an ICMP echo request, also known as ping. This flaw allows a malicious guest to leak the contents of the host memory, resulting in possible information disclosure. This flaw affects versions of libslirp before 4.3.1.

Action-Not Available
Vendor-libslirp_projectn/aCanonical Ltd.Red Hat, Inc.openSUSEDebian GNU/Linux
Product-ubuntu_linuxdebian_linuxopenstackenterprise_linuxlibslirpleapSlirp
CWE ID-CWE-125
Out-of-bounds Read
CVE-2021-3710
Matching Score-8
Assigner-Canonical Ltd.
ShareView Details
Matching Score-8
Assigner-Canonical Ltd.
CVSS Score-6.5||MEDIUM
EPSS-0.05% / 15.90%
||
7 Day CHG~0.00%
Published-01 Oct, 2021 | 02:35
Updated-17 Sep, 2024 | 01:41
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Apport info disclosure via path traversal bug in read_file

An information disclosure via path traversal was discovered in apport/hookutils.py function read_file(). This issue affects: apport 2.14.1 versions prior to 2.14.1-0ubuntu3.29+esm8; 2.20.1 versions prior to 2.20.1-0ubuntu2.30+esm2; 2.20.9 versions prior to 2.20.9-0ubuntu7.26; 2.20.11 versions prior to 2.20.11-0ubuntu27.20; 2.20.11 versions prior to 2.20.11-0ubuntu65.3;

Action-Not Available
Vendor-Canonical Ltd.
Product-ubuntu_linuxapportapport
CWE ID-CWE-24
Path Traversal: '../filedir'
CWE ID-CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE-2019-11135
Matching Score-8
Assigner-Intel Corporation
ShareView Details
Matching Score-8
Assigner-Intel Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.39% / 59.49%
||
7 Day CHG~0.00%
Published-14 Nov, 2019 | 18:19
Updated-04 Aug, 2024 | 22:48
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

TSX Asynchronous Abort condition on some CPUs utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access.

Action-Not Available
Vendor-n/aIntel CorporationOracle CorporationFedora ProjectCanonical Ltd.SlackwareHP Inc.Debian GNU/LinuxRed Hat, Inc.openSUSE
Product-xeon_w-2223xeon_8276_firmwarexeon_4214c_firmwarexeon_5222core_i7-8665uenterprise_linux_server_ausxeon_w-3245mxeon_5215l_firmwarexeon_6240y_firmwarexeon_w-3225proliant_dl580_firmwarexeon_4215_firmwareproliant_bl460c_firmwarexeon_5218tcore_i9-9880h_firmwareceleron_5305ucore_i7-9700kfxeon_5220t_firmwarexeon_5220_firmwarexeon_6238mxeon_6262vxeon_w-3225_firmwarexeon_9282xeon_w-2295core_i5-10210uproliant_dl120xeon_w-3245m_firmwarexeon_9220_firmwarecore_i9-9900kfxeon_5215_firmwarexeon_6262v_firmwarexeon_5220proliant_xl170rxeon_w-2255xeon_6246core_i7-10510u_firmwarecore_i5-10110y_firmwareproliant_dl560_firmwareenterprise_linux_serverxeon_5218_firmwarecore_i5-9400f_firmwareslackwarecore_i5-10110ycore_i5-10310y_firmwarexeon_9222xeon_9242core_i7-10510yxeon_4208xeon_e-2278gexeon_6246_firmwarexeon_5218bxeon_w-2275_firmwarecore_i5-8210y_firmwarexeon_6230txeon_w-2245xeon_8280_firmwaresynergy_480_firmwarepentium_6405u_firmwarexeon_6254xeon_6252n_firmwarecore_i5-9600kxeon_8260lxeon_6242_firmwarexeon_3206rxeon_4214xeon_8260_firmwareproliant_ml30_firmwarexeon_5220sceleron_5305u_firmwarexeon_8253_firmwarexeon_6222v_firmwareproliant_dl20xeon_w-3223_firmwarexeon_5217_firmwarexeon_6240yxeon_4214yxeon_w-3265mcore_i7-9700kxeon_3206r_firmwarecore_i5-9400_firmwarecore_i7-10510ucore_i7-8500y_firmwarexeon_8268xeon_w-2255_firmwarexeon_6234xeon_w-2265xeon_6240lproliant_xl230kproliant_ml350xeon_5215rxeon_w-2245_firmwarevirtualization_managerfedorazfs_storage_appliance_kitproliant_dl360_firmwarexeon_8256_firmwarexeon_4210xeon_8260yxeon_5220txeon_5218n_firmwarexeon_w-2223_firmwarexeon_8256xeon_8280xeon_4209t_firmwarecore_i5-8365uxeon_6244_firmwarecore_i5-9600kfxeon_w-3265_firmwarexeon_e-2286mxeon_9220xeon_6230n_firmwarexeon_5218nxeon_w-3235_firmwarexeon_6226_firmwarexeon_5215mcore_i9-9900kproliant_dl580xeon_4214_firmwareproliant_dl20_firmwareenterprise_linux_euscore_i5-8200y_firmwarexeon_5220rproliant_xl190r_firmwarexeon_5215lcore_i5-9400core_m3-8100y_firmwarexeon_6238_firmwarecore_i5-10210yxeon_5220r_firmwarecore_i9-9900kf_firmwareproliant_dl380apollo_2000_firmwaresynergy_480xeon_w-3275mxeon_e-2278ge_firmwarecore_i5-10210u_firmwarexeon_6252xeon_6230_firmwarexeon_e-2286m_firmwareproliant_dl560proliant_xl230k_firmwarexeon_6242xeon_8270_firmwarexeon_8276m_firmwarexeon_4208rxeon_6230t_firmwarexeon_w-3265core_i7-8565u_firmwareapollo_2000core_i5-9600kf_firmwareproliant_dl360xeon_w-3245xeon_4216_firmwarecore_i7-9750hfenterprise_linux_workstationcore_i5-9300h_firmwarexeon_6244xeon_6230nxeon_6252nxeon_e-2278gelapollo_4200_firmwarexeon_e-2288gxeon_9221_firmwareproliant_ml30xeon_6238m_firmwarecore_i7-9850hcore_i5-9400fxeon_8276l_firmwarecore_i9-9880hcodeready_linux_builderdebian_linuxxeon_8280lxeon_6238t_firmwarexeon_6230xeon_4208r_firmwarexeon_6238xeon_4214capollo_4200xeon_4216xeon_5215r_firmwarecore_i5-10210y_firmwarecore_i7-8565uxeon_3204xeon_4210_firmwarexeon_5218b_firmwarexeon_6234_firmwarexeon_w-3275xeon_8270xeon_w-2265_firmwarexeon_6238l_firmwarexeon_9282_firmwareproliant_dl180_firmwareproliant_dl380_firmwarexeon_5222_firmwarexeon_6248_firmwareproliant_e910core_i7-10510y_firmwarexeon_8276xeon_6226xeon_w-3245_firmwarexeon_w-3265m_firmwarexeon_8260mcore_i9-9900k_firmwarecore_m3-8100yxeon_5218t_firmwarecore_i7-9700kf_firmwarexeon_4208_firmwarexeon_w-2225_firmwarecore_i7-9850h_firmwarexeon_8280l_firmwareproliant_xl270d_firmwareproliant_dl160_firmwareproliant_bl460cxeon_6254_firmwarexeon_8260y_firmwarexeon_8276menterprise_linux_server_tusxeon_9222_firmwarexeon_e-2278g_firmwarexeon_8260l_firmwarecore_i5-10310yxeon_9242_firmwarecore_i7-9750hf_firmwareubuntu_linuxxeon_4216r_firmwarecore_i5-8365u_firmwarecore_i5-8310y_firmwarexeon_8280m_firmwarexeon_8276lproliant_ml110_firmwarexeon_e-2278gsynergy_660core_i5-9300hpentium_6405uxeon_w-2235xeon_4210rcore_i5-8265u_firmwareproliant_xl270denterprise_linux_desktopcore_i7-8665u_firmwareleapcore_i7-8500ycore_i5-9400hxeon_4214rxeon_w-2295_firmwareproliant_xl170r_firmwareenterprise_linuxxeon_5215m_firmwarexeon_8268_firmwarexeon_4216rproliant_e910_firmwarecore_i5-8210yxeon_4215proliant_ml350_firmwareproliant_xl190rxeon_6222vxeon_5220s_firmwareproliant_ml110xeon_6240mcore_i7-9700k_firmwarexeon_4214r_firmwarexeon_6238tsynergy_660_firmwarexeon_6240_firmwarexeon_4214y_firmwarexeon_8260m_firmwarexeon_e-2288g_firmwarexeon_6240l_firmwarecore_i9-9980hk_firmwarexeon_w-3275_firmwarecore_i5-9400h_firmwarexeon_5215core_i5-8200yproliant_xl450_firmwarecore_i5-8310yxeon_w-2275xeon_6238lxeon_5218xeon_8280mproliant_dl180proliant_xl450xeon_4209txeon_w-3223xeon_e-2278gel_firmwarexeon_w-3275m_firmwarexeon_4210r_firmwareproliant_dl120_firmwarexeon_w-2235_firmwarecore_i5-8265uxeon_8260xeon_6240xeon_w-3235xeon_9221xeon_6248xeon_w-2225xeon_6252_firmwarexeon_3204_firmwarecore_i9-9980hkcore_i5-9600k_firmwareproliant_dl160xeon_8253xeon_5217codeready_linux_builder_eusxeon_6240m_firmware2019.2 IPU – TSX Asynchronous Abort
CVE-2016-4020
Matching Score-8
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-8
Assigner-Red Hat, Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.06% / 19.92%
||
7 Day CHG-0.02%
Published-25 May, 2016 | 15:00
Updated-12 Apr, 2025 | 10:46
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The patch_instruction function in hw/i386/kvmvapic.c in QEMU does not initialize the imm32 variable, which allows local guest OS administrators to obtain sensitive information from host stack memory by accessing the Task Priority Register (TPR).

Action-Not Available
Vendor-n/aQEMURed Hat, Inc.Debian GNU/LinuxCanonical Ltd.
Product-enterprise_linuxenterprise_linux_serverenterprise_linux_server_ausqemuvirtualizationenterprise_linux_eusenterprise_linux_desktopubuntu_linuxenterprise_linux_server_tusenterprise_linux_workstationdebian_linuxopenstackn/a
CVE-2019-15793
Matching Score-8
Assigner-Canonical Ltd.
ShareView Details
Matching Score-8
Assigner-Canonical Ltd.
CVSS Score-6.5||MEDIUM
EPSS-0.05% / 15.87%
||
7 Day CHG~0.00%
Published-23 Apr, 2020 | 23:55
Updated-16 Sep, 2024 | 16:58
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Mishandling of file-system uid/gid with namespaces in shiftfs

In shiftfs, a non-upstream patch to the Linux kernel included in the Ubuntu 5.0 and 5.3 kernel series, several locations which shift ids translate user/group ids before performing operations in the lower filesystem were translating them into init_user_ns, whereas they should have been translated into the s_user_ns for the lower filesystem. This resulted in using ids other than the intended ones in the lower fs, which likely did not map into the shifts s_user_ns. A local attacker could use this to possibly bypass discretionary access control permissions.

Action-Not Available
Vendor-UbuntuLinux Kernel Organization, IncCanonical Ltd.
Product-ubuntu_linuxlinux_kernelShiftfs in the Linux kernel
CWE ID-CWE-538
Insertion of Sensitive Information into Externally-Accessible File or Directory
CWE ID-CWE-276
Incorrect Default Permissions
CVE-2021-3709
Matching Score-8
Assigner-Canonical Ltd.
ShareView Details
Matching Score-8
Assigner-Canonical Ltd.
CVSS Score-6.5||MEDIUM
EPSS-0.06% / 19.13%
||
7 Day CHG~0.00%
Published-01 Oct, 2021 | 02:35
Updated-16 Sep, 2024 | 23:31
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Apport file permission bypass through emacs byte compilation errors

Function check_attachment_for_errors() in file data/general-hooks/ubuntu.py could be tricked into exposing private data via a constructed crash file. This issue affects: apport 2.14.1 versions prior to 2.14.1-0ubuntu3.29+esm8; 2.20.1 versions prior to 2.20.1-0ubuntu2.30+esm2; 2.20.9 versions prior to 2.20.9-0ubuntu7.26; 2.20.11 versions prior to 2.20.11-0ubuntu27.20; 2.20.11 versions prior to 2.20.11-0ubuntu65.3;

Action-Not Available
Vendor-Canonical Ltd.
Product-ubuntu_linuxapportapport
CWE ID-CWE-538
Insertion of Sensitive Information into Externally-Accessible File or Directory
CWE ID-CWE-22
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE-2014-1422
Matching Score-6
Assigner-Canonical Ltd.
ShareView Details
Matching Score-6
Assigner-Canonical Ltd.
CVSS Score-5||MEDIUM
EPSS-0.04% / 11.61%
||
7 Day CHG~0.00%
Published-22 Jul, 2020 | 18:05
Updated-17 Sep, 2024 | 03:18
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Location service uses cached authorization even after revocation

In Ubuntu's trust-store, if a user revokes location access from an application, the location is still available to the application because the application will honour incorrect, cached permissions. This is because the cache was not ordered by creation time by the Select struct in src/core/trust/impl/sqlite3/store.cpp. Fixed in trust-store (Ubuntu) version 1.1.0+15.04.20150123-0ubuntu1 and trust-store (Ubuntu RTM) version 1.1.0+15.04.20150123~rtm-0ubuntu1.

Action-Not Available
Vendor-Canonical Ltd.
Product-trust-store_\(ubuntu\)trust-store_\(ubuntu_rtm\)trust-store (Ubuntu)trust-store (Ubuntu RTM)
CWE ID-CWE-275
Not Available
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2018-14662
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-3.5||LOW
EPSS-0.12% / 31.38%
||
7 Day CHG~0.00%
Published-15 Jan, 2019 | 21:00
Updated-05 Aug, 2024 | 09:38
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

It was found Ceph versions before 13.2.4 that authenticated ceph users with read only permissions could steal dm-crypt encryption keys used in ceph disk encryption.

Action-Not Available
Vendor-[UNKNOWN]Canonical Ltd.Red Hat, Inc.openSUSEDebian GNU/Linux
Product-ceph_storageubuntu_linuxenterprise_linux_serverdebian_linuxcephleapceph
CWE ID-CWE-285
Improper Authorization
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2018-12396
Matching Score-6
Assigner-Mozilla Corporation
ShareView Details
Matching Score-6
Assigner-Mozilla Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.72% / 71.47%
||
7 Day CHG~0.00%
Published-28 Feb, 2019 | 18:00
Updated-05 Aug, 2024 | 08:30
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

A vulnerability where a WebExtension can run content scripts in disallowed contexts following navigation or other events. This allows for potential privilege escalation by the WebExtension on sites where content scripts should not be run. This vulnerability affects Firefox ESR < 60.3 and Firefox < 63.

Action-Not Available
Vendor-Canonical Ltd.Red Hat, Inc.Mozilla CorporationDebian GNU/Linux
Product-enterprise_linux_serverubuntu_linuxdebian_linuxenterprise_linux_server_eusfirefoxfirefox_esrenterprise_linux_server_ausenterprise_linux_workstationenterprise_linux_server_tusenterprise_linux_desktopFirefoxFirefox ESR
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2024-1724
Matching Score-6
Assigner-Canonical Ltd.
ShareView Details
Matching Score-6
Assigner-Canonical Ltd.
CVSS Score-6.3||MEDIUM
EPSS-0.02% / 3.14%
||
7 Day CHG~0.00%
Published-25 Jul, 2024 | 19:05
Updated-26 Aug, 2024 | 16:44
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
snapd allows $HOME/bin symlink

In snapd versions prior to 2.62, when using AppArmor for enforcement of sandbox permissions, snapd failed to restrict writes to the $HOME/bin path. In Ubuntu, when this path exists, it is automatically added to the users PATH. An attacker who could convince a user to install a malicious snap which used the 'home' plug could use this vulnerability to install arbitrary scripts into the users PATH which may then be run by the user outside of the expected snap sandbox and hence allow them to escape confinement.

Action-Not Available
Vendor-Canonical Ltd.
Product-snapdsnapsnapd
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2020-24394
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-7.1||HIGH
EPSS-0.02% / 3.98%
||
7 Day CHG~0.00%
Published-19 Aug, 2020 | 00:00
Updated-04 Aug, 2024 | 15:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In the Linux kernel before 5.7.8, fs/nfsd/vfs.c (in the NFS server) can set incorrect permissions on new filesystem objects when the filesystem lacks ACL support, aka CID-22cf8419f131. This occurs because the current umask is not considered.

Action-Not Available
Vendor-starwindsoftwaren/aopenSUSELinux Kernel Organization, IncCanonical Ltd.Oracle Corporation
Product-ubuntu_linuxlinux_kernelsd-wan_edgestarwind_virtual_sanleapn/a
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2020-15708
Matching Score-6
Assigner-Canonical Ltd.
ShareView Details
Matching Score-6
Assigner-Canonical Ltd.
CVSS Score-9.3||CRITICAL
EPSS-0.13% / 33.73%
||
7 Day CHG~0.00%
Published-06 Nov, 2020 | 01:40
Updated-16 Sep, 2024 | 17:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Libvirt Service Arbitrary File Write Privilege Escalation Vulnerability

Ubuntu's packaging of libvirt in 20.04 LTS created a control socket with world read and write permissions. An attacker could use this to overwrite arbitrary files or execute arbitrary code.

Action-Not Available
Vendor-Canonical Ltd.Ubuntu
Product-ubuntu_linuxlibvirt
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2017-7889
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-7.8||HIGH
EPSS-0.03% / 7.83%
||
7 Day CHG~0.00%
Published-17 Apr, 2017 | 00:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The mm subsystem in the Linux kernel through 3.2 does not properly enforce the CONFIG_STRICT_DEVMEM protection mechanism, which allows local users to read or write to kernel memory locations in the first megabyte (and bypass slab-allocation access restrictions) via an application that opens the /dev/mem file, related to arch/x86/mm/init.c and drivers/char/mem.c.

Action-Not Available
Vendor-n/aDebian GNU/LinuxCanonical Ltd.Linux Kernel Organization, Inc
Product-linux_kerneldebian_linuxubuntu_linuxn/a
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2019-3467
Matching Score-6
Assigner-Debian GNU/Linux
ShareView Details
Matching Score-6
Assigner-Debian GNU/Linux
CVSS Score-7.8||HIGH
EPSS-0.09% / 26.44%
||
7 Day CHG~0.00%
Published-23 Dec, 2019 | 18:04
Updated-04 Aug, 2024 | 19:12
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Debian-edu-config all versions < 2.11.10, a set of configuration files used for Debian Edu, and debian-lan-config < 0.26, configured too permissive ACLs for the Kerberos admin server, which allowed password changes for other Kerberos user principals.

Action-Not Available
Vendor-skolelinuxCanonical Ltd.Debian GNU/Linux
Product-ubuntu_linuxdebian-lan-configdebian_linuxdebian-edu-configDebian Edu
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2017-13168
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
ShareView Details
Matching Score-6
Assigner-Android (associated with Google Inc. or Open Handset Alliance)
CVSS Score-7.8||HIGH
EPSS-0.34% / 55.79%
||
7 Day CHG~0.00%
Published-06 Dec, 2017 | 14:00
Updated-20 Apr, 2025 | 01:37
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An elevation of privilege vulnerability in the kernel scsi driver. Product: Android. Versions: Android kernel. Android ID A-65023233.

Action-Not Available
Vendor-Google LLCCanonical Ltd.
Product-ubuntu_linuxandroidAndroid
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2018-1053
Matching Score-6
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-6
Assigner-Red Hat, Inc.
CVSS Score-7||HIGH
EPSS-0.05% / 16.42%
||
7 Day CHG~0.00%
Published-09 Feb, 2018 | 14:00
Updated-17 Sep, 2024 | 04:20
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

In postgresql 9.3.x before 9.3.21, 9.4.x before 9.4.16, 9.5.x before 9.5.11, 9.6.x before 9.6.7 and 10.x before 10.2, pg_upgrade creates file in current working directory containing the output of `pg_dumpall -g` under umask which was in effect when the user invoked pg_upgrade, and not under 0077 which is normally used for other temporary files. This can allow an authenticated attacker to read or modify the one file, which may contain encrypted or unencrypted database passwords. The attack is infeasible if a directory mode blocks the attacker searching the current working directory or if the prevailing umask blocks the attacker opening the file.

Action-Not Available
Vendor-The PostgreSQL Global Development GroupDebian GNU/LinuxCanonical Ltd.Red Hat, Inc.
Product-ubuntu_linuxcloudformsdebian_linuxpostgresqlpostgresql
CWE ID-CWE-377
Insecure Temporary File
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2019-5068
Matching Score-6
Assigner-Talos
ShareView Details
Matching Score-6
Assigner-Talos
CVSS Score-5.1||MEDIUM
EPSS-0.08% / 23.73%
||
7 Day CHG~0.00%
Published-05 Nov, 2019 | 21:11
Updated-04 Aug, 2024 | 19:47
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An exploitable shared memory permissions vulnerability exists in the functionality of X11 Mesa 3D Graphics Library 19.1.2. An attacker can access the shared memory without any specific permissions to trigger this vulnerability.

Action-Not Available
Vendor-mesa3dn/aCanonical Ltd.openSUSEDebian GNU/Linux
Product-ubuntu_linuxmesadebian_linuxleapMesa 3D X11 Graphics library
CWE ID-CWE-277
Insecure Inherited Permissions
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2009-3939
Matching Score-6
Assigner-MITRE Corporation
ShareView Details
Matching Score-6
Assigner-MITRE Corporation
CVSS Score-7.1||HIGH
EPSS-0.04% / 12.45%
||
7 Day CHG~0.00%
Published-16 Nov, 2009 | 19:00
Updated-07 Aug, 2024 | 06:45
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

The poll_mode_io file for the megaraid_sas driver in the Linux kernel 2.6.31.6 and earlier has world-writable permissions, which allows local users to change the I/O mode of the driver by modifying this file.

Action-Not Available
Vendor-n/aopenSUSESUSEDebian GNU/LinuxRed Hat, Inc.Canonical Ltd.Avaya LLCLinux Kernel Organization, Inc
Product-enterprise_linux_serverubuntu_linuxlinux_enterprise_servervirtualizationaura_session_manageropensuseaura_communication_manageraura_sip_enablement_servicesaura_system_platformaura_application_enablement_servicesdebian_linuxlinux_kernelenterprise_linux_workstationenterprise_linux_euslinux_enterprise_desktopenterprise_linux_desktopaura_system_managervoice_portaln/a
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2018-18495
Matching Score-6
Assigner-Mozilla Corporation
ShareView Details
Matching Score-6
Assigner-Mozilla Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.33% / 54.90%
||
7 Day CHG~0.00%
Published-28 Feb, 2019 | 18:00
Updated-05 Aug, 2024 | 11:08
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

WebExtension content scripts can be loaded into about: pages in some circumstances, in violation of the permissions granted to extensions. This could allow an extension to interfere with the loading and usage of these pages and use capabilities that were intended to be restricted from extensions. This vulnerability affects Firefox < 64.

Action-Not Available
Vendor-Mozilla CorporationCanonical Ltd.
Product-firefoxubuntu_linuxFirefox
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2021-3747
Matching Score-6
Assigner-Canonical Ltd.
ShareView Details
Matching Score-6
Assigner-Canonical Ltd.
CVSS Score-8.8||HIGH
EPSS-0.10% / 29.22%
||
7 Day CHG~0.00%
Published-01 Oct, 2021 | 02:35
Updated-17 Sep, 2024 | 04:19
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
MacOS version of Multipass incorrect owner for application directory

The MacOS version of Multipass, version 1.7.0, fixed in 1.7.2, accidentally installed the application directory with incorrect owner.

Action-Not Available
Vendor-Canonical Ltd.Apple Inc.
Product-multipassmacosMultipass
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2020-10782
Matching Score-4
Assigner-Red Hat, Inc.
ShareView Details
Matching Score-4
Assigner-Red Hat, Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.04% / 9.88%
||
7 Day CHG~0.00%
Published-18 Jun, 2020 | 12:49
Updated-04 Aug, 2024 | 11:14
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

An exposure of sensitive information flaw was found in Ansible version 3.7.0. Sensitive information, such tokens and other secrets could be readable and exposed from the rsyslog configuration file, which has set the wrong world-readable permissions. The highest threat from this vulnerability is to confidentiality. This is fixed in Ansible version 3.7.1.

Action-Not Available
Vendor-Red Hat, Inc.
Product-ansible_towerAnsible Tower
CWE ID-CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CWE ID-CWE-276
Incorrect Default Permissions
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2025-3936
Matching Score-4
Assigner-Honeywell International Inc.
ShareView Details
Matching Score-4
Assigner-Honeywell International Inc.
CVSS Score-6.5||MEDIUM
EPSS-0.04% / 10.54%
||
7 Day CHG~0.00%
Published-22 May, 2025 | 12:20
Updated-04 Jun, 2025 | 19:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Incorrect Permission Assignment for Critical Resource

Incorrect Permission Assignment for Critical Resource vulnerability in Tridium Niagara Framework on Windows, Tridium Niagara Enterprise Security on Windows allows Exploiting Incorrectly Configured Access Control Security Levels. This issue affects Niagara Framework: before 4.14.2, before 4.15.1, before 4.10.11; Niagara Enterprise Security: before 4.14.2, before 4.15.1, before 4.10.11. Tridium recommends upgrading to Niagara Framework and Enterprise Security versions 4.14.2u2, 4.15.u1, or 4.10u.11.

Action-Not Available
Vendor-tridiumTridiumMicrosoft Corporation
Product-niagara_enterprise_securityniagarawindowsNiagara FrameworkNiagara Enterprise Security
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2023-44387
Matching Score-4
Assigner-GitHub, Inc.
ShareView Details
Matching Score-4
Assigner-GitHub, Inc.
CVSS Score-3.2||LOW
EPSS-0.06% / 19.74%
||
7 Day CHG~0.00%
Published-05 Oct, 2023 | 17:51
Updated-13 Feb, 2025 | 17:13
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available
Gradle has incorrect permission assignment for symlinked files used in copy or archiving operations

Gradle is a build tool with a focus on build automation and support for multi-language development. When copying or archiving symlinked files, Gradle resolves them but applies the permissions of the symlink itself instead of the permissions of the linked file to the resulting file. This leads to files having too much permissions given that symlinks usually are world readable and writeable. While it is unlikely this results in a direct vulnerability for the impacted build, it may open up attack vectors depending on where build artifacts end up being copied to or un-archived. In versions 7.6.3, 8.4 and above, Gradle will now properly use the permissions of the file pointed at by the symlink to set permissions of the copied or archived file.

Action-Not Available
Vendor-Gradle, Inc.
Product-gradlegradle
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2020-17402
Matching Score-4
Assigner-Zero Day Initiative
ShareView Details
Matching Score-4
Assigner-Zero Day Initiative
CVSS Score-6.5||MEDIUM
EPSS-0.06% / 18.89%
||
7 Day CHG~0.00%
Published-25 Aug, 2020 | 20:20
Updated-04 Aug, 2024 | 13:53
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

This vulnerability allows local attackers to disclose sensitive information on affected installations of Parallels Desktop 15.1.4 (47270). An attacker must first obtain the ability to execute low-privileged code on the target system in order to exploit this vulnerability. The specific flaw exists within the prl_hypervisor kext. By examining a log file, an attacker can disclose a memory address. An attacker can leverage this in conjunction with other vulnerabilities to escalate privileges and execute code in the context of the kernel. Was ZDI-CAN-11063.

Action-Not Available
Vendor-Parallels International Gmbh
Product-parallels_desktopDesktop
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
CVE-2022-41771
Matching Score-4
Assigner-Intel Corporation
ShareView Details
Matching Score-4
Assigner-Intel Corporation
CVSS Score-6.5||MEDIUM
EPSS-0.07% / 21.56%
||
7 Day CHG~0.00%
Published-10 May, 2023 | 13:17
Updated-24 Jan, 2025 | 17:39
Rejected-Not Available
Known To Be Used In Ransomware Campaigns?-Not Available
KEV Added-Not Available
KEV Action Due Date-Not Available

Incorrect permission assignment for critical resource in some Intel(R) QAT drivers for Windows before version 1.9.0 may allow an authenticated user to potentially enable information disclosure via local access.

Action-Not Available
Vendor-n/aIntel Corporation
Product-quickassist_technologyIntel(R) QAT drivers for Windows
CWE ID-CWE-732
Incorrect Permission Assignment for Critical Resource
Details not found