GHSA-64jh-cjwc-w8q6

Suggest an improvement
Source
https://github.com/advisories/GHSA-64jh-cjwc-w8q6
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2024/07/GHSA-64jh-cjwc-w8q6/GHSA-64jh-cjwc-w8q6.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-64jh-cjwc-w8q6
Aliases
Published
2024-07-25T21:31:20Z
Modified
2024-08-26T19:19:52Z
Severity
  • 5.8 (Medium) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:N/A:H CVSS Calculator
  • 5.8 (Medium) CVSS_V4 - CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:P/VC:H/VI:N/VA:H/SC:N/SI:N/SA:N CVSS Calculator
Summary
snapd failed to properly check the file type when extracting a snap
Details

In snapd versions prior to 2.62, snapd failed to properly check the file type when extracting a snap. The snap format is a squashfs file-system image and so can contain files that are non-regular files (such as pipes or sockets etc). Various file entries within the snap squashfs image (such as icons etc) are directly read by snapd when it is extracted. An attacker who could convince a user to install a malicious snap which contained non-regular files at these paths could then cause snapd to block indefinitely trying to read from such files and cause a denial of service.

References

Affected packages

Go / github.com/snapcore/snapd

Package

Name
github.com/snapcore/snapd
View open source insights on deps.dev
Purl
pkg:golang/github.com/snapcore/snapd

Affected ranges

Type
SEMVER
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.62