suse-su-2025:20133-1
Vulnerability from csaf_suse
Published
2025-03-05 16:01
Modified
2025-03-05 16:01
Summary
Security update for pcp
Notes
Title of the patch
Security update for pcp
Description of the patch
This update for pcp fixes the following issues:
- CVE-2024-45770: Fixed `pmpost` symlink attack allowing escalating `pcp` to `root` user (bsc#1230552).
- CVE-2024-45769: Fixed `pmcd` heap corruption through metric pmstore operations (bsc#1230551).
- CVE-2024-3019: Fixed exposure of the redis backend server allowing remote command execution via pmproxy (bsc#1222121).
- CVE-2023-6917: Fixed Local privilege escalation from pcp user to root in /usr/libexec/pcp/lib/pmproxy (bsc#1217826).
Other fixes:
- Updated to version 6.2.0
Patchnames
SUSE-SLE-Micro-6.0-222
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for pcp", "title": "Title of the patch" }, { "category": "description", "text": "This update for pcp fixes the following issues:\n\n- CVE-2024-45770: Fixed `pmpost` symlink attack allowing escalating `pcp` to `root` user (bsc#1230552).\n- CVE-2024-45769: Fixed `pmcd` heap corruption through metric pmstore operations (bsc#1230551).\n- CVE-2024-3019: Fixed exposure of the redis backend server allowing remote command execution via pmproxy (bsc#1222121).\n- CVE-2023-6917: Fixed Local privilege escalation from pcp user to root in /usr/libexec/pcp/lib/pmproxy (bsc#1217826).\n\nOther fixes:\n- Updated to version 6.2.0\n\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-Micro-6.0-222", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_20133-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:20133-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-202520133-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:20133-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-June/021198.html" }, { "category": "self", "summary": "SUSE Bug 1069468", "url": "https://bugzilla.suse.com/1069468" }, { "category": "self", "summary": "SUSE Bug 1217783", "url": "https://bugzilla.suse.com/1217783" }, { "category": "self", "summary": "SUSE Bug 1217826", "url": "https://bugzilla.suse.com/1217826" }, { "category": "self", "summary": "SUSE Bug 1222121", "url": "https://bugzilla.suse.com/1222121" }, { "category": "self", "summary": "SUSE Bug 1222815", "url": "https://bugzilla.suse.com/1222815" }, { "category": "self", "summary": "SUSE Bug 1230551", "url": "https://bugzilla.suse.com/1230551" }, { "category": "self", "summary": "SUSE Bug 1230552", "url": "https://bugzilla.suse.com/1230552" }, { "category": "self", "summary": "SUSE CVE CVE-2023-6917 page", "url": "https://www.suse.com/security/cve/CVE-2023-6917/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-3019 page", "url": "https://www.suse.com/security/cve/CVE-2024-3019/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45769 page", "url": "https://www.suse.com/security/cve/CVE-2024-45769/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-45770 page", "url": "https://www.suse.com/security/cve/CVE-2024-45770/" } ], "title": "Security update for pcp", "tracking": { "current_release_date": "2025-03-05T16:01:50Z", "generator": { "date": "2025-03-05T16:01:50Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:20133-1", "initial_release_date": "2025-03-05T16:01:50Z", "revision_history": [ { "date": "2025-03-05T16:01:50Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libpcp3-6.2.0-1.1.aarch64", "product": { "name": "libpcp3-6.2.0-1.1.aarch64", "product_id": "libpcp3-6.2.0-1.1.aarch64" } }, { "category": "product_version", "name": "libpcp_import1-6.2.0-1.1.aarch64", "product": { "name": "libpcp_import1-6.2.0-1.1.aarch64", "product_id": "libpcp_import1-6.2.0-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "pcp-conf-6.2.0-1.1.noarch", "product": { "name": "pcp-conf-6.2.0-1.1.noarch", "product_id": "pcp-conf-6.2.0-1.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "libpcp3-6.2.0-1.1.s390x", "product": { "name": "libpcp3-6.2.0-1.1.s390x", "product_id": "libpcp3-6.2.0-1.1.s390x" } }, { "category": "product_version", "name": "libpcp_import1-6.2.0-1.1.s390x", "product": { "name": "libpcp_import1-6.2.0-1.1.s390x", "product_id": "libpcp_import1-6.2.0-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libpcp3-6.2.0-1.1.x86_64", "product": { "name": "libpcp3-6.2.0-1.1.x86_64", "product_id": "libpcp3-6.2.0-1.1.x86_64" } }, { "category": "product_version", "name": "libpcp_import1-6.2.0-1.1.x86_64", "product": { "name": "libpcp_import1-6.2.0-1.1.x86_64", "product_id": "libpcp_import1-6.2.0-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Micro 6.0", "product": { "name": "SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0", "product_identification_helper": { "cpe": "cpe:/o:suse:sl-micro:6.0" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libpcp3-6.2.0-1.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.aarch64" }, "product_reference": "libpcp3-6.2.0-1.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "libpcp3-6.2.0-1.1.s390x as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.s390x" }, "product_reference": "libpcp3-6.2.0-1.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "libpcp3-6.2.0-1.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.x86_64" }, "product_reference": "libpcp3-6.2.0-1.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "libpcp_import1-6.2.0-1.1.aarch64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.aarch64" }, "product_reference": "libpcp_import1-6.2.0-1.1.aarch64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "libpcp_import1-6.2.0-1.1.s390x as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.s390x" }, "product_reference": "libpcp_import1-6.2.0-1.1.s390x", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "libpcp_import1-6.2.0-1.1.x86_64 as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.x86_64" }, "product_reference": "libpcp_import1-6.2.0-1.1.x86_64", "relates_to_product_reference": "SUSE Linux Micro 6.0" }, { "category": "default_component_of", "full_product_name": { "name": "pcp-conf-6.2.0-1.1.noarch as component of SUSE Linux Micro 6.0", "product_id": "SUSE Linux Micro 6.0:pcp-conf-6.2.0-1.1.noarch" }, "product_reference": "pcp-conf-6.2.0-1.1.noarch", "relates_to_product_reference": "SUSE Linux Micro 6.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-6917", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2023-6917" } ], "notes": [ { "category": "general", "text": "A vulnerability has been identified in the Performance Co-Pilot (PCP) package, stemming from the mixed privilege levels utilized by systemd services associated with PCP. While certain services operate within the confines of limited PCP user/group privileges, others are granted full root privileges. This disparity in privilege levels poses a risk when privileged root processes interact with directories or directory trees owned by unprivileged PCP users. Specifically, this vulnerability may lead to the compromise of PCP user isolation and facilitate local PCP-to-root exploits, particularly through symlink attacks. These vulnerabilities underscore the importance of maintaining robust privilege separation mechanisms within PCP to mitigate the potential for unauthorized privilege escalation.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:pcp-conf-6.2.0-1.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2023-6917", "url": "https://www.suse.com/security/cve/CVE-2023-6917" }, { "category": "external", "summary": "SUSE Bug 1217826 for CVE-2023-6917", "url": "https://bugzilla.suse.com/1217826" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:pcp-conf-6.2.0-1.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:pcp-conf-6.2.0-1.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-03-05T16:01:50Z", "details": "moderate" } ], "title": "CVE-2023-6917" }, { "cve": "CVE-2024-3019", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-3019" } ], "notes": [ { "category": "general", "text": "A flaw was found in PCP. The default pmproxy configuration exposes the Redis server backend to the local network, allowing remote command execution with the privileges of the Redis user. This issue can only be exploited when pmproxy is running. By default, pmproxy is not running and needs to be started manually. The pmproxy service is usually started from the \u0027Metrics settings\u0027 page of the Cockpit web interface. This flaw affects PCP versions 4.3.4 and newer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:pcp-conf-6.2.0-1.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-3019", "url": "https://www.suse.com/security/cve/CVE-2024-3019" }, { "category": "external", "summary": "SUSE Bug 1222121 for CVE-2024-3019", "url": "https://bugzilla.suse.com/1222121" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:pcp-conf-6.2.0-1.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:pcp-conf-6.2.0-1.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-03-05T16:01:50Z", "details": "important" } ], "title": "CVE-2024-3019" }, { "cve": "CVE-2024-45769", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45769" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Performance Co-Pilot (PCP). This flaw allows an attacker to send specially crafted data to the system, which could cause the program to misbehave or crash.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:pcp-conf-6.2.0-1.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45769", "url": "https://www.suse.com/security/cve/CVE-2024-45769" }, { "category": "external", "summary": "SUSE Bug 1230551 for CVE-2024-45769", "url": "https://bugzilla.suse.com/1230551" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:pcp-conf-6.2.0-1.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:pcp-conf-6.2.0-1.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-03-05T16:01:50Z", "details": "moderate" } ], "title": "CVE-2024-45769" }, { "cve": "CVE-2024-45770", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2024-45770" } ], "notes": [ { "category": "general", "text": "A vulnerability was found in Performance Co-Pilot (PCP). This flaw can only be exploited if an attacker has access to a compromised PCP system account. The issue is related to the pmpost tool, which is used to log messages in the system. Under certain conditions, it runs with high-level privileges.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:pcp-conf-6.2.0-1.1.noarch" ] }, "references": [ { "category": "external", "summary": "CVE-2024-45770", "url": "https://www.suse.com/security/cve/CVE-2024-45770" }, { "category": "external", "summary": "SUSE Bug 1217826 for CVE-2024-45770", "url": "https://bugzilla.suse.com/1217826" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:pcp-conf-6.2.0-1.1.noarch" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp3-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.aarch64", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.s390x", "SUSE Linux Micro 6.0:libpcp_import1-6.2.0-1.1.x86_64", "SUSE Linux Micro 6.0:pcp-conf-6.2.0-1.1.noarch" ] } ], "threats": [ { "category": "impact", "date": "2025-03-05T16:01:50Z", "details": "moderate" } ], "title": "CVE-2024-45770" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…