Lucene search

K
cvelistRedhatCVELIST:CVE-2024-2746
HistoryMay 08, 2024 - 1:55 a.m.

CVE-2024-2746 Incomplete fix for CVE-2024-1929

2024-05-0801:55:10
CWE-20
redhat
www.cve.org
1
cve-2024-1929
dnf5
d-bus
vulnerability
local root exploit
polkit authentication
denial-of-service
out-of-memory
ini file
information leaks
libdnf5
repository configuration
code paths.

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0

Percentile

9.0%

Incomplete fix for CVE-2024-1929

The problem with CVE-2024-1929 was that the dnf5 D-Bus daemon accepted arbitrary configuration parameters from unprivileged users, which allowed a
local root exploit by tricking the daemon into loading a user controlled β€œplugin”. All of this happened before Polkit authentication was even started.

The dnf5 library code does not check whether non-root users control the directory in question.

On one hand, this poses a Denial-of-Service attack vector by making the daemonoperate on a blocking file (e.g. named FIFO special file) or a very large file
that causes an out-of-memory situation (e.g. /dev/zero). On the other hand, this can be used to let the daemon process privileged files like /etc/shadow.
The file in question is parsed as an INI file. Error diagnostics resulting from parsing privileged files could cause information leaks, if these diagnostics
are accessible to unprivileged users. In the case of libdnf5, no such user accessible diagnostics should exist, though.

Also, a local attacker can place a valid repository configuration file in this directory. This configuration file allows to specify
a plethora of additional configuration options. This makes variousΒ additional code paths in libdnf5 accessible to the attacker.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "platforms": [
      "Linux"
    ],
    "product": "dnf5daemon-server",
    "vendor": "Fedora",
    "versions": [
      {
        "status": "affected",
        "version": "5.1.16"
      }
    ]
  }
]

CVSS3

8.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

8

Confidence

High

EPSS

0

Percentile

9.0%

Related for CVELIST:CVE-2024-2746