Lucene search

K
amazonAmazonALAS-2024-2538
HistoryMay 09, 2024 - 7:16 p.m.

Important: flatpak

2024-05-0919:16:00
alas.aws.amazon.com
13
flatpak
sandbox escape
arbitrary code execution
vulnerability
update
cve-2024-32462

CVSS3

8.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N

AI Score

8.2

Confidence

Low

EPSS

0

Percentile

13.0%

Issue Overview:

Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. in versions before 1.10.9, 1.12.9, 1.14.6, and 1.15.8, a malicious or compromised Flatpak app could execute arbitrary code outside its sandbox. Normally, the --command argument of flatpak run expects to be given a command to run in the specified Flatpak app, optionally along with some arguments. However it is possible to instead pass bwrap arguments to --command=, such as --bind. It’s possible to pass an arbitrary commandline to the portal interface org.freedesktop.portal.Background.RequestBackground from within a Flatpak app. When this is converted into a --command and arguments, it achieves the same effect of passing arguments directly to bwrap, and thus can be used for a sandbox escape. The solution is to pass the -- argument to bwrap, which makes it stop processing options. This has been supported since bubblewrap 0.3.0. All supported versions of Flatpak require at least that version of bubblewrap. xdg-desktop-portal version 1.18.4 will mitigate this vulnerability by only allowing Flatpak apps to create .desktop files for commands that do not start with --. The vulnerability is patched in 1.15.8, 1.10.9, 1.12.9, and 1.14.6. (CVE-2024-32462)

Affected Packages:

flatpak

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update flatpak to update your system.

New Packages:

aarch64:  
    flatpak-1.0.9-10.amzn2.0.5.aarch64  
    flatpak-builder-1.0.0-10.amzn2.0.5.aarch64  
    flatpak-devel-1.0.9-10.amzn2.0.5.aarch64  
    flatpak-libs-1.0.9-10.amzn2.0.5.aarch64  
    flatpak-debuginfo-1.0.9-10.amzn2.0.5.aarch64  
  
i686:  
    flatpak-1.0.9-10.amzn2.0.5.i686  
    flatpak-builder-1.0.0-10.amzn2.0.5.i686  
    flatpak-devel-1.0.9-10.amzn2.0.5.i686  
    flatpak-libs-1.0.9-10.amzn2.0.5.i686  
    flatpak-debuginfo-1.0.9-10.amzn2.0.5.i686  
  
src:  
    flatpak-1.0.9-10.amzn2.0.5.src  
  
x86_64:  
    flatpak-1.0.9-10.amzn2.0.5.x86_64  
    flatpak-builder-1.0.0-10.amzn2.0.5.x86_64  
    flatpak-devel-1.0.9-10.amzn2.0.5.x86_64  
    flatpak-libs-1.0.9-10.amzn2.0.5.x86_64  
    flatpak-debuginfo-1.0.9-10.amzn2.0.5.x86_64  

Additional References

Red Hat: CVE-2024-32462

Mitre: CVE-2024-32462

CVSS3

8.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N

AI Score

8.2

Confidence

Low

EPSS

0

Percentile

13.0%