Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2024-29068

Published: 14 March 2024

In snapd versions prior to 2.62, snapd failed to properly check the file type when extracting a snap. The snap format is a squashfs file-system image and so can contain files that are non-regular files (such as pipes or sockets etc). Various file entries within the snap squashfs image (such as icons etc) are directly read by snapd when it is extracted. An attacker who could convince a user to install a malicious snap which contained non-regular files at these paths could then cause snapd to block indefinitely trying to read from such files and cause a denial of service.

Notes

Author Note
sarnold
CWE-20
CAPEC-586

Priority

Medium

Cvss 3 Severity Score

5.8

Score breakdown

Status

Package Release Status
snapd
Launchpad, Ubuntu, Debian
bionic Needed

focal
Released (2.63+20.04ubuntu0.1)
jammy
Released (2.63+22.04ubuntu0.1)
mantic Ignored
(end of life, was needed)
noble
Released (2.62+24.04build1)
trusty Ignored
(end of standard support)
upstream
Released (2.62)
xenial Needed

Patches:
upstream: https://github.com/snapcore/snapd/commit/b66fee81606a1c05f965a876ccbaf44174194063

Severity score breakdown

Parameter Value
Base score 5.8
Attack vector Local
Attack complexity Low
Privileges required High
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:H