Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2024-29069

Published: 14 March 2024

In snapd versions prior to 2.62, snapd failed to properly check the destination of symbolic links when extracting a snap. The snap format is a squashfs file-system image and so can contain symbolic links and other file types. Various file entries within the snap squashfs image (such as icons and desktop files etc) are directly read by snapd when it is extracted. An attacker who could convince a user to install a malicious snap which contained symbolic links at these paths could then cause snapd to write out the contents of the symbolic link destination into a world-readable directory. This in-turn could allow an unprivileged user to gain access to privileged information.

Notes

Author Note
sarnold
CWE-610
CAPEC-132

Priority

Medium

Cvss 3 Severity Score

4.8

Score breakdown

Status

Package Release Status
snapd
Launchpad, Ubuntu, Debian
bionic Needed

focal
Released (2.63+20.04ubuntu0.1)
jammy
Released (2.63+22.04ubuntu0.1)
mantic Ignored
(end of life, was needed)
noble
Released (2.62+24.04build1)
trusty Ignored
(end of standard support)
upstream
Released (2.62)
xenial Needed

Patches:
upstream: https://github.com/snapcore/snapd/commit/b66fee81606a1c05f965a876ccbaf44174194063

Severity score breakdown

Parameter Value
Base score 4.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction Required
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact Low
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L