cve-2024-42472
Vulnerability from cvelistv5
Published
2024-08-15 18:32
Modified
2024-08-15 20:06
Severity ?
Summary
Flatpak may allow access to files outside sandbox for certain apps
Impacted products
flatpakflatpak
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-15T19:02:40.431Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "url": "http://www.openwall.com/lists/oss-security/2024/08/14/6"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "flatpak",
            "vendor": "flatpak",
            "versions": [
              {
                "lessThan": "1.14.10",
                "status": "affected",
                "version": "0",
                "versionType": "custom"
              },
              {
                "lessThan": "1.15.10",
                "status": "affected",
                "version": "1.15.0",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2024-42472",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-08-15T20:04:27.581195Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-08-15T20:06:08.233Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "flatpak",
          "vendor": "flatpak",
          "versions": [
            {
              "status": "affected",
              "version": "\u003c 1.14.10"
            },
            {
              "status": "affected",
              "version": "\u003e= 1.15.0, \u003c 1.15.10"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Flatpak is a Linux application sandboxing and distribution framework. Prior to versions 1.14.0 and 1.15.10, a malicious or compromised Flatpak app using persistent directories could access and write files outside of what it would otherwise have access to, which is an attack on integrity and confidentiality.\n\nWhen `persistent=subdir` is used in the application permissions (represented as `--persist=subdir` in the command-line interface), that means that an application which otherwise doesn\u0027t have access to the real user home directory will see an empty home directory with a writeable subdirectory `subdir`. Behind the scenes, this directory is actually a bind mount and the data is stored in the per-application directory as `~/.var/app/$APPID/subdir`. This allows existing apps that are not aware of the per-application directory to still work as intended without general home directory access.\n\nHowever, the application does have write access to the application directory `~/.var/app/$APPID` where this directory is stored. If the source directory for the `persistent`/`--persist` option is replaced by a symlink, then the next time the application is started, the bind mount will follow the symlink and mount whatever it points to into the sandbox.\n\nPartial protection against this vulnerability can be provided by patching Flatpak using the patches in commits ceec2ffc and 98f79773. However, this leaves a race condition that could be exploited by two instances of a malicious app running in parallel. Closing the race condition requires updating or patching the version of bubblewrap that is used by Flatpak to add the new `--bind-fd` option using the patch and then patching Flatpak to use it. If Flatpak has been configured at build-time with `-Dsystem_bubblewrap=bwrap` (1.15.x) or `--with-system-bubblewrap=bwrap` (1.14.x or older), or a similar option, then the version of bubblewrap that needs to be patched is a system copy that is distributed separately, typically `/usr/bin/bwrap`. This configuration is the one that is typically used in Linux distributions. If Flatpak has been configured at build-time with `-Dsystem_bubblewrap=` (1.15.x) or with `--without-system-bubblewrap` (1.14.x or older), then it is the bundled version of bubblewrap that is included with Flatpak that must be patched. This is typically installed as `/usr/libexec/flatpak-bwrap`. This configuration is the default when building from source code.\n\nFor the 1.14.x stable branch, these changes are included in Flatpak 1.14.10. The bundled version of bubblewrap included in this release has been updated to 0.6.3. For the 1.15.x development branch, these changes are included in Flatpak 1.15.10. The bundled version of bubblewrap in this release is a Meson \"wrap\" subproject, which has been updated to 0.10.0. The 1.12.x and 1.10.x branches will not be updated for this vulnerability. Long-term support OS distributions should backport the individual changes into their versions of Flatpak and bubblewrap, or update to newer versions if their stability policy allows it. As a workaround, avoid using applications using the `persistent` (`--persist`) permission."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 10,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-74",
              "description": "CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component (\u0027Injection\u0027)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-08-15T18:32:11.304Z",
        "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
        "shortName": "GitHub_M"
      },
      "references": [
        {
          "name": "https://github.com/flatpak/flatpak/security/advisories/GHSA-7hgv-f2j8-xw87",
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://github.com/flatpak/flatpak/security/advisories/GHSA-7hgv-f2j8-xw87"
        },
        {
          "name": "https://github.com/containers/bubblewrap/commit/68e75c3091c87583c28a439b45c45627a94d622c",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/containers/bubblewrap/commit/68e75c3091c87583c28a439b45c45627a94d622c"
        },
        {
          "name": "https://github.com/containers/bubblewrap/commit/a253257cd298892da43e15201d83f9a02c9b58b5",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/containers/bubblewrap/commit/a253257cd298892da43e15201d83f9a02c9b58b5"
        },
        {
          "name": "https://github.com/flatpak/flatpak/commit/2cdd1e1e5ae90d7c3a4b60ce2e36e4d609e44e72",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/flatpak/flatpak/commit/2cdd1e1e5ae90d7c3a4b60ce2e36e4d609e44e72"
        },
        {
          "name": "https://github.com/flatpak/flatpak/commit/3caeb16c31a3ed62d744e2aaf01d684f7991051a",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/flatpak/flatpak/commit/3caeb16c31a3ed62d744e2aaf01d684f7991051a"
        },
        {
          "name": "https://github.com/flatpak/flatpak/commit/6bd603f6836e9b38b9b937d3b78f3fbf36e7ff75",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/flatpak/flatpak/commit/6bd603f6836e9b38b9b937d3b78f3fbf36e7ff75"
        },
        {
          "name": "https://github.com/flatpak/flatpak/commit/7c63e53bb2af0aae9097fd2edfd6a9ba9d453e97",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/flatpak/flatpak/commit/7c63e53bb2af0aae9097fd2edfd6a9ba9d453e97"
        },
        {
          "name": "https://github.com/flatpak/flatpak/commit/8a18137d7e80f0575e8defabf677d81e5cc3a788",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/flatpak/flatpak/commit/8a18137d7e80f0575e8defabf677d81e5cc3a788"
        },
        {
          "name": "https://github.com/flatpak/flatpak/commit/db3a785241fda63bf53f0ec12bb519aa5210de19",
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://github.com/flatpak/flatpak/commit/db3a785241fda63bf53f0ec12bb519aa5210de19"
        }
      ],
      "source": {
        "advisory": "GHSA-7hgv-f2j8-xw87",
        "discovery": "UNKNOWN"
      },
      "title": "Flatpak may allow access to files outside sandbox for certain apps"
    }
  },
  "cveMetadata": {
    "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa",
    "assignerShortName": "GitHub_M",
    "cveId": "CVE-2024-42472",
    "datePublished": "2024-08-15T18:32:11.304Z",
    "dateReserved": "2024-08-02T14:13:04.615Z",
    "dateUpdated": "2024-08-15T20:06:08.233Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2024-42472\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2024-08-15T19:15:19.233\",\"lastModified\":\"2024-08-19T13:00:23.117\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Flatpak is a Linux application sandboxing and distribution framework. Prior to versions 1.14.0 and 1.15.10, a malicious or compromised Flatpak app using persistent directories could access and write files outside of what it would otherwise have access to, which is an attack on integrity and confidentiality.\\n\\nWhen `persistent=subdir` is used in the application permissions (represented as `--persist=subdir` in the command-line interface), that means that an application which otherwise doesn\u0027t have access to the real user home directory will see an empty home directory with a writeable subdirectory `subdir`. Behind the scenes, this directory is actually a bind mount and the data is stored in the per-application directory as `~/.var/app/$APPID/subdir`. This allows existing apps that are not aware of the per-application directory to still work as intended without general home directory access.\\n\\nHowever, the application does have write access to the application directory `~/.var/app/$APPID` where this directory is stored. If the source directory for the `persistent`/`--persist` option is replaced by a symlink, then the next time the application is started, the bind mount will follow the symlink and mount whatever it points to into the sandbox.\\n\\nPartial protection against this vulnerability can be provided by patching Flatpak using the patches in commits ceec2ffc and 98f79773. However, this leaves a race condition that could be exploited by two instances of a malicious app running in parallel. Closing the race condition requires updating or patching the version of bubblewrap that is used by Flatpak to add the new `--bind-fd` option using the patch and then patching Flatpak to use it. If Flatpak has been configured at build-time with `-Dsystem_bubblewrap=bwrap` (1.15.x) or `--with-system-bubblewrap=bwrap` (1.14.x or older), or a similar option, then the version of bubblewrap that needs to be patched is a system copy that is distributed separately, typically `/usr/bin/bwrap`. This configuration is the one that is typically used in Linux distributions. If Flatpak has been configured at build-time with `-Dsystem_bubblewrap=` (1.15.x) or with `--without-system-bubblewrap` (1.14.x or older), then it is the bundled version of bubblewrap that is included with Flatpak that must be patched. This is typically installed as `/usr/libexec/flatpak-bwrap`. This configuration is the default when building from source code.\\n\\nFor the 1.14.x stable branch, these changes are included in Flatpak 1.14.10. The bundled version of bubblewrap included in this release has been updated to 0.6.3. For the 1.15.x development branch, these changes are included in Flatpak 1.15.10. The bundled version of bubblewrap in this release is a Meson \\\"wrap\\\" subproject, which has been updated to 0.10.0. The 1.12.x and 1.10.x branches will not be updated for this vulnerability. Long-term support OS distributions should backport the individual changes into their versions of Flatpak and bubblewrap, or update to newer versions if their stability policy allows it. As a workaround, avoid using applications using the `persistent` (`--persist`) permission.\"},{\"lang\":\"es\",\"value\":\"Flatpak es un marco de distribuci\u00f3n y sandbox de aplicaciones Linux. Antes de las versiones 1.14.0 y 1.15.10, una aplicaci\u00f3n Flatpak maliciosa o comprometida que utilizaba directorios persistentes pod\u00eda acceder y escribir archivos fuera de lo que de otro modo tendr\u00eda acceso, lo cual es un ataque a la integridad y la confidencialidad. Cuando se usa `persistent=subdir` en los permisos de la aplicaci\u00f3n (representado como `--persist=subdir` en la interfaz de l\u00ednea de comandos), eso significa que una aplicaci\u00f3n que de otro modo no tendr\u00eda acceso al directorio de inicio del usuario real ver\u00e1 un directorio de inicio vac\u00edo con un subdirectorio grabable `subdir`. Detr\u00e1s de escena, este directorio es en realidad un montaje de enlace y los datos se almacenan en el directorio por aplicaci\u00f3n como `~/.var/app/$APPID/subdir`. Esto permite que las aplicaciones existentes que no conocen el directorio por aplicaci\u00f3n sigan funcionando seg\u00fan lo previsto sin acceso general al directorio de inicio. Sin embargo, la aplicaci\u00f3n tiene acceso de escritura al directorio de la aplicaci\u00f3n `~/.var/app/$APPID` donde est\u00e1 almacenado este directorio. Si el directorio de origen para la opci\u00f3n `persistent`/`--persist` se reemplaza por un enlace simb\u00f3lico, la pr\u00f3xima vez que se inicie la aplicaci\u00f3n, el montaje del enlace seguir\u00e1 el enlace simb\u00f3lico y montar\u00e1 lo que sea que apunte en el sandbox. Se puede proporcionar protecci\u00f3n parcial contra esta vulnerabilidad parcheando Flatpak usando los parches en las confirmaciones ceec2ffc y 98f79773. Sin embargo, esto deja una condici\u00f3n de ejecuci\u00f3n que podr\u00eda ser aprovechada por dos instancias de una aplicaci\u00f3n maliciosa que se ejecutan en paralelo. Cerrar la condici\u00f3n de ejecuci\u00f3n requiere actualizar o parchear la versi\u00f3n de bubblewrap que usa Flatpak para agregar la nueva opci\u00f3n `--bind-fd` usando el parche y luego parchear Flatpak para usarlo. Si Flatpak se configur\u00f3 en el momento de la compilaci\u00f3n con `-Dsystem_bubbl\u00e9wrap=bwrap` (1.15.x) o `--with-system-bubblewrap=bwrap` (1.14.x o anterior), o una opci\u00f3n similar, entonces la versi\u00f3n de El bubblewrap que necesita parchearse es una copia del sistema que se distribuye por separado, normalmente `/usr/bin/bwrap`. Esta configuraci\u00f3n es la que se utiliza normalmente en las distribuciones de Linux. Si Flatpak se configur\u00f3 en el momento de la compilaci\u00f3n con `-Dsystem_bubbewrap=` (1.15.x) o con `-- without-system-bubblewrap` (1.14.x o anterior), entonces se incluye la versi\u00f3n empaquetada de bubblewrap. con Flatpak que hay que parchear. Normalmente se instala como `/usr/libexec/flatpak-bwrap`. Esta configuraci\u00f3n es la predeterminada cuando se construye a partir del c\u00f3digo fuente. Para la rama estable 1.14.x, estos cambios se incluyen en Flatpak 1.14.10. La versi\u00f3n empaquetada de bubblewrap incluida en esta versi\u00f3n se actualiz\u00f3 a 0.6.3. Para la rama de desarrollo 1.15.x, estos cambios se incluyen en Flatpak 1.15.10. La versi\u00f3n incluida de bubblewrap en esta versi\u00f3n es un subproyecto \\\"wrap\\\" de Meson, que se actualiz\u00f3 a 0.10.0. Las ramas 1.12.x y 1.10.x no se actualizar\u00e1n para esta vulnerabilidad. Las distribuciones de SO con soporte a largo plazo deben respaldar los cambios individuales en sus versiones de Flatpak y bubblewrap, o actualizar a versiones m\u00e1s nuevas si su pol\u00edtica de estabilidad lo permite. Como workaround, evite el uso de aplicaciones que utilicen el permiso \\\"persistente\\\" (`--persist`).\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":10.0,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.8}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-74\"}]}],\"references\":[{\"url\":\"https://github.com/containers/bubblewrap/commit/68e75c3091c87583c28a439b45c45627a94d622c\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/containers/bubblewrap/commit/a253257cd298892da43e15201d83f9a02c9b58b5\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/flatpak/flatpak/commit/2cdd1e1e5ae90d7c3a4b60ce2e36e4d609e44e72\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/flatpak/flatpak/commit/3caeb16c31a3ed62d744e2aaf01d684f7991051a\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/flatpak/flatpak/commit/6bd603f6836e9b38b9b937d3b78f3fbf36e7ff75\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/flatpak/flatpak/commit/7c63e53bb2af0aae9097fd2edfd6a9ba9d453e97\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/flatpak/flatpak/commit/8a18137d7e80f0575e8defabf677d81e5cc3a788\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/flatpak/flatpak/commit/db3a785241fda63bf53f0ec12bb519aa5210de19\",\"source\":\"security-advisories@github.com\"},{\"url\":\"https://github.com/flatpak/flatpak/security/advisories/GHSA-7hgv-f2j8-xw87\",\"source\":\"security-advisories@github.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.