UBUNTU-CVE-2024-42472

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2024-42472
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2024/UBUNTU-CVE-2024-42472.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2024-42472
Related
Published
2024-08-15T19:15:00Z
Modified
2024-08-15T19:15:00Z
Summary
[none]
Details

Flatpak is a Linux application sandboxing and distribution framework. Prior to versions 1.14.0 and 1.15.10, a malicious or compromised Flatpak app using persistent directories could access and write files outside of what it would otherwise have access to, which is an attack on integrity and confidentiality. When persistent=subdir is used in the application permissions (represented as --persist=subdir in the command-line interface), that means that an application which otherwise doesn't have access to the real user home directory will see an empty home directory with a writeable subdirectory subdir. Behind the scenes, this directory is actually a bind mount and the data is stored in the per-application directory as ~/.var/app/$APPID/subdir. This allows existing apps that are not aware of the per-application directory to still work as intended without general home directory access. However, the application does have write access to the application directory ~/.var/app/$APPID where this directory is stored. If the source directory for the persistent/--persist option is replaced by a symlink, then the next time the application is started, the bind mount will follow the symlink and mount whatever it points to into the sandbox. Partial protection against this vulnerability can be provided by patching Flatpak using the patches in commits ceec2ffc and 98f79773. However, this leaves a race condition that could be exploited by two instances of a malicious app running in parallel. Closing the race condition requires updating or patching the version of bubblewrap that is used by Flatpak to add the new --bind-fd option using the patch and then patching Flatpak to use it. If Flatpak has been configured at build-time with -Dsystem_bubblewrap=bwrap (1.15.x) or --with-system-bubblewrap=bwrap (1.14.x or older), or a similar option, then the version of bubblewrap that needs to be patched is a system copy that is distributed separately, typically /usr/bin/bwrap. This configuration is the one that is typically used in Linux distributions. If Flatpak has been configured at build-time with -Dsystem_bubblewrap= (1.15.x) or with --without-system-bubblewrap (1.14.x or older), then it is the bundled version of bubblewrap that is included with Flatpak that must be patched. This is typically installed as /usr/libexec/flatpak-bwrap. This configuration is the default when building from source code. For the 1.14.x stable branch, these changes are included in Flatpak 1.14.10. The bundled version of bubblewrap included in this release has been updated to 0.6.3. For the 1.15.x development branch, these changes are included in Flatpak 1.15.10. The bundled version of bubblewrap in this release is a Meson "wrap" subproject, which has been updated to 0.10.0. The 1.12.x and 1.10.x branches will not be updated for this vulnerability. Long-term support OS distributions should backport the individual changes into their versions of Flatpak and bubblewrap, or update to newer versions if their stability policy allows it. As a workaround, avoid using applications using the persistent (--persist) permission.

References

Affected packages

Ubuntu:Pro:18.04:LTS / flatpak

Package

Name
flatpak

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

0.*

0.8.7-5
0.10.0-1
0.10.0-2
0.10.1-1
0.10.2-1
0.10.2.1-1
0.10.2.1-2
0.10.3-1
0.11.1-0ubuntu1
0.11.3-2
0.11.3-3
0.11.7-0ubuntu0.1

1.*

1.0.1-0ubuntu0.1
1.0.6-0ubuntu0.1
1.0.7-0ubuntu0.18.04.1
1.0.8-0ubuntu0.18.04.1
1.0.9-0ubuntu0.1
1.0.9-0ubuntu0.2
1.0.9-0ubuntu0.3
1.0.9-0ubuntu0.4

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:20.04:LTS / flatpak

Package

Name
flatpak

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.4.3-1
1.6.0-1
1.6.1-1
1.6.2-1
1.6.3-1
1.6.5-0ubuntu0.1
1.6.5-0ubuntu0.2
1.6.5-0ubuntu0.3
1.6.5-0ubuntu0.4

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:22.04:LTS / flatpak

Package

Name
flatpak

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.10.2-3
1.12.2-1
1.12.2-2
1.12.3-1
1.12.4-1
1.12.5-1
1.12.6-1
1.12.7-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}

Ubuntu:24.04:LTS / flatpak

Package

Name
flatpak

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.14.4-2
1.14.5-1
1.14.5-1build1
1.14.5-1build4
1.14.5-1build5
1.14.5-1build6
1.14.6-1

Ecosystem specific

{
    "ubuntu_priority": "medium"
}