CVE-2024-42472

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2024-42472
Import Source
https://storage.googleapis.com/osv-test-cve-osv-conversion/osv-output/CVE-2024-42472.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2024-42472
Aliases
  • GHSA-7hgv-f2j8-xw87
Related
Published
2024-08-15T19:15:19Z
Modified
2024-09-11T05:04:52.186353Z
Summary
[none]
Details

Flatpak is a Linux application sandboxing and distribution framework. Prior to versions 1.14.0 and 1.15.10, a malicious or compromised Flatpak app using persistent directories could access and write files outside of what it would otherwise have access to, which is an attack on integrity and confidentiality.

When persistent=subdir is used in the application permissions (represented as --persist=subdir in the command-line interface), that means that an application which otherwise doesn't have access to the real user home directory will see an empty home directory with a writeable subdirectory subdir. Behind the scenes, this directory is actually a bind mount and the data is stored in the per-application directory as ~/.var/app/$APPID/subdir. This allows existing apps that are not aware of the per-application directory to still work as intended without general home directory access.

However, the application does have write access to the application directory ~/.var/app/$APPID where this directory is stored. If the source directory for the persistent/--persist option is replaced by a symlink, then the next time the application is started, the bind mount will follow the symlink and mount whatever it points to into the sandbox.

Partial protection against this vulnerability can be provided by patching Flatpak using the patches in commits ceec2ffc and 98f79773. However, this leaves a race condition that could be exploited by two instances of a malicious app running in parallel. Closing the race condition requires updating or patching the version of bubblewrap that is used by Flatpak to add the new --bind-fd option using the patch and then patching Flatpak to use it. If Flatpak has been configured at build-time with -Dsystem_bubblewrap=bwrap (1.15.x) or --with-system-bubblewrap=bwrap (1.14.x or older), or a similar option, then the version of bubblewrap that needs to be patched is a system copy that is distributed separately, typically /usr/bin/bwrap. This configuration is the one that is typically used in Linux distributions. If Flatpak has been configured at build-time with -Dsystem_bubblewrap= (1.15.x) or with --without-system-bubblewrap (1.14.x or older), then it is the bundled version of bubblewrap that is included with Flatpak that must be patched. This is typically installed as /usr/libexec/flatpak-bwrap. This configuration is the default when building from source code.

For the 1.14.x stable branch, these changes are included in Flatpak 1.14.10. The bundled version of bubblewrap included in this release has been updated to 0.6.3. For the 1.15.x development branch, these changes are included in Flatpak 1.15.10. The bundled version of bubblewrap in this release is a Meson "wrap" subproject, which has been updated to 0.10.0. The 1.12.x and 1.10.x branches will not be updated for this vulnerability. Long-term support OS distributions should backport the individual changes into their versions of Flatpak and bubblewrap, or update to newer versions if their stability policy allows it. As a workaround, avoid using applications using the persistent (--persist) permission.

References

Affected packages

Alpine:v3.20 / bubblewrap

Package

Name
bubblewrap
Purl
pkg:apk/alpine/bubblewrap?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.10.0-r0

Affected versions

0.*

0.1.5-r0
0.1.5-r1
0.1.7-r0
0.1.8-r0
0.2.0-r0
0.2.0-r1
0.2.1-r0
0.3.0-r0
0.3.1-r0
0.3.3-r0
0.4.0-r0
0.4.1-r0
0.4.1-r1
0.4.1-r2
0.5.0-r0
0.6.1-r0
0.6.2-r0
0.7.0-r0
0.8.0-r0
0.8.0-r1
0.9.0-r0

Debian:11 / flatpak

Package

Name
flatpak
Purl
pkg:deb/debian/flatpak?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.10.2-3
1.10.3-0+deb11u1~bpo11+1
1.10.3-0+deb11u1
1.10.5-0+deb11u1~bpo10+1
1.10.5-0+deb11u1
1.10.7-0+deb11u1~bpo10+1
1.10.7-0+deb11u1
1.10.8-0+deb11u1
1.10.8-0+deb11u2
1.11~git20210413-1
1.11~git20210416.1-1
1.11.1-1
1.11.2-1
1.11.3-1
1.11.3-2
1.12.0-1
1.12.1-1~bpo11+1
1.12.1-1
1.12.2-1~bpo11+1
1.12.2-1
1.12.2-2
1.12.3-1~bpo11+1
1.12.3-1
1.12.4-1~bpo11+1
1.12.4-1
1.12.5-1~bpo11+1
1.12.5-1
1.12.6-1~bpo11+1
1.12.6-1
1.12.7-1~bpo11+1
1.12.7-1
1.13.1-1
1.13.2-1
1.13.3-1
1.13.3-2
1.14.0-1~bpo11+1
1.14.0-1
1.14.0-2~bpo11+1
1.14.0-2
1.14.1-1~bpo11+1
1.14.1-1
1.14.2-1~bpo11+1
1.14.2-1
1.14.3-1~bpo11+1
1.14.3-1
1.14.4-1~bpo11+1
1.14.4-1
1.14.4-2
1.14.5-1
1.14.6-1~deb13u1
1.14.6-1
1.14.8-1~deb12u1
1.14.8-1
1.14.10-1~deb12u1
1.14.10-1
1.15.0-1
1.15.0-2
1.15.1-1
1.15.2-1
1.15.3-1
1.15.4-1
1.15.6-1
1.15.7-1
1.15.8-1
1.15.9-1
1.15.10-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / flatpak

Package

Name
flatpak
Purl
pkg:deb/debian/flatpak?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.14.10-1~deb12u1

Affected versions

1.*

1.14.4-1
1.14.4-1+deb12u1~bpo11+1
1.14.4-1+deb12u1
1.14.4-2
1.14.5-1
1.14.6-1~deb13u1
1.14.6-1
1.14.8-1~deb12u1
1.14.8-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / flatpak

Package

Name
flatpak
Purl
pkg:deb/debian/flatpak?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.14.10-1

Affected versions

1.*

1.14.4-1
1.14.4-2
1.14.5-1
1.14.6-1~deb13u1
1.14.6-1
1.14.8-1~deb12u1
1.14.8-1
1.14.10-1~deb12u1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/containers/bubblewrap

Affected ranges

Type
GIT
Repo
https://github.com/containers/bubblewrap
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed
Fixed
Type
GIT
Repo
https://github.com/flatpak/flatpak
Events

Affected versions

0.*

0.1
0.1.2
0.10.0
0.10.1
0.10.2
0.11.1
0.11.2
0.11.3
0.11.4
0.11.5
0.11.6
0.11.7
0.11.8
0.11.8.1
0.11.8.2
0.11.8.3
0.2
0.2.1
0.3
0.3.1
0.3.2
0.3.3
0.3.4
0.3.5
0.3.6
0.4.0
0.4.1
0.4.10
0.4.11
0.4.12
0.4.13
0.4.2
0.4.2.1
0.4.3
0.4.4
0.4.5
0.4.6
0.4.7
0.4.8
0.4.9
0.5.0
0.5.1
0.5.2
0.6.0
0.6.1
0.6.10
0.6.11
0.6.12
0.6.13
0.6.14
0.6.2
0.6.3
0.6.4
0.6.5
0.6.6
0.6.7
0.6.8
0.6.9
0.8.0
0.8.1
0.9.1
0.9.10
0.9.11
0.9.12
0.9.2
0.9.3
0.9.4
0.9.5
0.9.6
0.9.7
0.9.8
0.9.9
0.9.98
0.9.98.1
0.9.98.2
0.9.99
0.99.1
0.99.2
0.99.3

1.*

1.0.0
1.0.1
1.0.2
1.0.3
1.1.0
1.1.1
1.1.2
1.1.3
1.10.0
1.10.1
1.10.2
1.11.1
1.11.2
1.11.3
1.12.0
1.12.1
1.12.2
1.12.3
1.12.4
1.13.1
1.13.2
1.13.3
1.14.0
1.14.1
1.14.2
1.14.3
1.14.4
1.14.5
1.14.6
1.14.7
1.14.8
1.15.0
1.15.1
1.15.2
1.15.3
1.15.4
1.15.6
1.15.7
1.15.8
1.15.9
1.2.0
1.2.1
1.3.0
1.3.1
1.3.2
1.3.3
1.3.4
1.4.0
1.5.0
1.5.1
1.5.2
1.6.0
1.6.1
1.6.2
1.7.1
1.7.2
1.7.3
1.8.0
1.9.1
1.9.2
1.9.3

v0.*

v0.1.0
v0.1.1
v0.1.3
v0.1.4
v0.1.5
v0.1.7
v0.1.8
v0.2.0
v0.2.1
v0.3.0
v0.3.1
v0.3.2
v0.3.3
v0.4.0
v0.4.1
v0.5.0
v0.6.0
v0.6.1
v0.6.2
v0.7.0
v0.8.0
v0.9.0