Search for vulnerabilities
Vulnerability details: VCID-wkf7-5gqh-2fcd
Vulnerability ID VCID-wkf7-5gqh-2fcd
Aliases CVE-2024-10976
Summary Incomplete tracking in PostgreSQL of tables with row security allows a reused query to view or change different rows from those intended. CVE-2023-2455 and CVE-2016-2193 fixed most interaction between row security and user ID changes. They missed cases where a subquery, WITH query, security invoker view, or SQL-language function references a table with a row-level security policy. This has the same consequences as the two earlier CVEs. That is to say, it leads to potentially incorrect policies being applied in cases where role-specific policies are used and a given query is planned under one role and then executed under other roles. This scenario can happen under security definer functions or when a common user and query is planned initially and then re-used across multiple SET ROLEs. Applying an incorrect policy may permit a user to complete otherwise-forbidden reads and modifications. This affects only databases that have used CREATE POLICY to define a row security policy. An attacker must tailor an attack to a particular application's pattern of query plan reuse, user ID changes, and role-specific row security policies. Versions before PostgreSQL 17.1, 16.5, 15.9, 14.14, 13.17, and 12.21 are affected.
Status Published
Exploitability 0.5
Weighted Severity 4.9
Risk 2.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 4.2 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-10976.json
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00067 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00076 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00085 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00087 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00155 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
epss 0.00564 https://api.first.org/data/v1/epss?cve=CVE-2024-10976
cvssv3.1 4.2 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 5.4 https://nvd.nist.gov/vuln/detail/CVE-2024-10976
cvssv3 4.2 https://www.postgresql.org/support/security/CVE-2024-10976/
cvssv3.1 4.2 https://www.postgresql.org/support/security/CVE-2024-10976/
ssvc Track https://www.postgresql.org/support/security/CVE-2024-10976/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2024-10976.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2024-10976
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N Found at https://www.postgresql.org/support/security/CVE-2024-10976/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-11-14T18:53:41Z/ Found at https://www.postgresql.org/support/security/CVE-2024-10976/
Exploit Prediction Scoring System (EPSS)
Percentile 0.10184
EPSS Score 0.00043
Published At Nov. 18, 2024, midnight
Date Actor Action Source VulnerableCode Version
2024-11-18T16:55:18.453125+00:00 Alpine Linux Importer Import https://secdb.alpinelinux.org/edge/community.json 34.3.2