CVE-2024-32019

NameCVE-2024-32019
DescriptionNetdata is an open source observability tool. In affected versions the `ndsudo` tool shipped with affected versions of the Netdata Agent allows an attacker to run arbitrary programs with root permissions. The `ndsudo` tool is packaged as a `root`-owned executable with the SUID bit set. It only runs a restricted set of external commands, but its search paths are supplied by the `PATH` environment variable. This allows an attacker to control where `ndsudo` looks for these commands, which may be a path the attacker has write access to. This may lead to local privilege escalation. This vulnerability has been addressed in versions 1.45.3 and 1.45.2-169. Users are advised to upgrade. There are no known workarounds for this vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
netdata (PTS)buster1.12.0-1+deb10u1fixed
bullseye1.29.3-4fixed
bookworm1.37.1-2fixed
sid1.44.3-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
netdatasource(unstable)(not affected)

Notes

- netdata <not-affected> (Vulnerable code not present)
https://github.com/netdata/netdata/security/advisories/GHSA-pmhq-4cxq-wj93
https://github.com/netdata/netdata/pull/17377

Search for package or bug name: Reporting problems