Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-5749.NASL
HistoryAug 14, 2024 - 12:00 a.m.

Debian dsa-5749 : flatpak - security update

2024-08-1400:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
13
debian 12
flatpak
vulnerability
access
sandbox

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

AI Score

9.5

Confidence

High

EPSS

0

Percentile

13.7%

The remote Debian 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5749 advisory.

- -------------------------------------------------------------------------     Debian Security Advisory DSA-5749-1                   [email protected]     https://www.debian.org/security/                     Salvatore Bonaccorso     August 14, 2024                       https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : flatpak     CVE ID         : CVE-2024-42472

Chris Williams discovered a flaw in the handling of mounts for     persistent directories in Flatpak, an application deployment framework     for desktop apps. A malicious or compromised Flatpak app using     persistent directories could take advantage of this flaw to access files     outside of the sandbox.

Details can be found in the upstream advisory at     https://github.com/flatpak/flatpak/security/advisories/GHSA-7hgv-f2j8-xw87

For the stable distribution (bookworm), this problem has been fixed in     version 1.14.10-1~deb12u1. To address the vulnerability, flatpak uses a     new feature provided in bubblewrap and provided in version     0.8.0-2+deb12u1 along with this update.

We recommend that you upgrade your flatpak packages.

For the detailed security status of flatpak please refer to its security     tracker page at:
https://security-tracker.debian.org/tracker/flatpak

Further information about Debian Security Advisories, how to apply     these updates to your system and frequently asked questions can be     found at: https://www.debian.org/security/

Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dsa-5749. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(205544);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/08/16");

  script_cve_id("CVE-2024-42472");

  script_name(english:"Debian dsa-5749 : flatpak - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security-related update.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5749
advisory.

    - -------------------------------------------------------------------------
    Debian Security Advisory DSA-5749-1                   [email protected]
    https://www.debian.org/security/                     Salvatore Bonaccorso
    August 14, 2024                       https://www.debian.org/security/faq
    - -------------------------------------------------------------------------

    Package        : flatpak
    CVE ID         : CVE-2024-42472

    Chris Williams discovered a flaw in the handling of mounts for
    persistent directories in Flatpak, an application deployment framework
    for desktop apps. A malicious or compromised Flatpak app using
    persistent directories could take advantage of this flaw to access files
    outside of the sandbox.

    Details can be found in the upstream advisory at
    https://github.com/flatpak/flatpak/security/advisories/GHSA-7hgv-f2j8-xw87

    For the stable distribution (bookworm), this problem has been fixed in
    version 1.14.10-1~deb12u1. To address the vulnerability, flatpak uses a
    new feature provided in bubblewrap and provided in version
    0.8.0-2+deb12u1 along with this update.

    We recommend that you upgrade your flatpak packages.

    For the detailed security status of flatpak please refer to its security
    tracker page at:
    https://security-tracker.debian.org/tracker/flatpak

    Further information about Debian Security Advisories, how to apply
    these updates to your system and frequently asked questions can be
    found at: https://www.debian.org/security/

    Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/flatpak");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2024-42472");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bookworm/flatpak");
  script_set_attribute(attribute:"solution", value:
"Upgrade the flatpak packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-42472");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/08/14");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/08/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/08/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:flatpak");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:flatpak-tests");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:gir1.2-flatpak-1.0");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libflatpak-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libflatpak-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:libflatpak0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:12.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(12)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 12.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '12.0', 'prefix': 'flatpak', 'reference': '1.14.10-1~deb12u1'},
    {'release': '12.0', 'prefix': 'flatpak-tests', 'reference': '1.14.10-1~deb12u1'},
    {'release': '12.0', 'prefix': 'gir1.2-flatpak-1.0', 'reference': '1.14.10-1~deb12u1'},
    {'release': '12.0', 'prefix': 'libflatpak-dev', 'reference': '1.14.10-1~deb12u1'},
    {'release': '12.0', 'prefix': 'libflatpak-doc', 'reference': '1.14.10-1~deb12u1'},
    {'release': '12.0', 'prefix': 'libflatpak0', 'reference': '1.14.10-1~deb12u1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'flatpak / flatpak-tests / gir1.2-flatpak-1.0 / libflatpak-dev / etc');
}

CVSS3

10

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:N

AI Score

9.5

Confidence

High

EPSS

0

Percentile

13.7%