CVE-2024-32462

Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') (CWE-88)

Published: Apr 18, 2024 / Updated: 7mo ago

010
CVSS 8.4EPSS 0.04%High
CVE info copied to clipboard

Summary

Flatpak versions before 1.10.9, 1.12.9, 1.14.6, and 1.15.8 contain a vulnerability that allows a malicious or compromised Flatpak app to execute arbitrary code outside its sandbox by passing bwrap arguments or an arbitrary command line to the org.freedesktop.portal.Background.RequestBackground interface.

Impact

This vulnerability could allow a malicious Flatpak app to completely escape the sandbox and execute arbitrary code on the host system with the privileges of the user running the app, potentially leading to further compromise of the system.

Exploitation

There is no information provided about active exploitation of this vulnerability in the wild or public proof-of-concept code.

Patch

This vulnerability is patched in Flatpak versions 1.15.8, 1.10.9, 1.12.9, and 1.14.6. Users should upgrade to these patched versions or later releases.

Mitigation

As a mitigation, xdg-desktop-portal version 1.18.4 will prevent Flatpak apps from creating .desktop files for commands that start with --, which would help prevent this attack vector. However, upgrading to the patched Flatpak versions is the full solution.

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N

Timeline

First Article

Feedly found the first article mentioning CVE-2024-32462. See article

Apr 18, 2024 at 6:13 PM / CVE
CVSS Estimate

Feedly estimated the CVSS score as HIGH

Apr 18, 2024 at 6:14 PM
CVE Assignment

NVD published the first details for CVE-2024-32462

Apr 18, 2024 at 6:15 PM
CVSS

A CVSS base score of 8.4 has been assigned.

Apr 18, 2024 at 6:20 PM / nvd
Trending

This CVE started to trend in security discussions

Apr 18, 2024 at 7:48 PM
Vendor Advisory

RedHat CVE advisory released a security advisory (CVE-2024-32462).

Apr 18, 2024 at 8:15 PM
EPSS

EPSS Score was set to: 0.05% (Percentile: 14.2%)

Apr 19, 2024 at 10:02 AM
Detection in Vulnerability Scanners

Detection for the vulnerability has been added to Qualys (6000580)

Apr 20, 2024 at 1:16 AM
Detection in Vulnerability Scanners

Detection for the vulnerability has been added to Nessus (193600)

Apr 20, 2024 at 5:15 AM
Static CVE Timeline Graph

Affected Systems

Flatpak/flatpak
+null more

Patches

bugzilla.redhat.com
+null more

Attack Patterns

CAPEC-137: Parameter Injection
+null more

Vendor Advisory

CVE-2024-32462
When this is converted into a `--command` and arguments, it achieves the same effect of passing arguments directly to `bwrap`, and thus can be used for a sandbox escape. It's possible to pass an arbitrary `commandline` to the portal interface `org.freedesktop.portal.Background.RequestBackground` from within a Flatpak app.

News

ALINUX2-SA-2024:0023: flatpak security update (Important)
Package updates are available for Alibaba Cloud Linux 2.1903 that fix the following vulnerabilities: CVE-2024-32462: Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. in versions before 1.10.9, 1.12.9, 1.14.6, and 1.15.8, a malicious or compromised Flatpak app could execute arbitrary code outside its sandbox. Normally, the `--command` argument of `flatpak run` expects to be given a command to run in the specified Flatpak app, optionally along with some arguments. However it is possible to instead pass `bwrap` arguments to `--command=`, such as `--bind`. It's possible to pass an arbitrary `commandline` to the portal interface `org.freedesktop.portal.Background.RequestBackground` from within a Flatpak app. When this is converted into a `--command` and arguments, it achieves the same effect of passing arguments directly to `bwrap`, and thus can be used for a sandbox escape. The solution is to pass the `--` argument to `bwrap`, which makes it stop processing options. This has been supported since bubblewrap 0.3.0.
Amazon Linux AMI update for flatpak
This security bulletin contains one low risk vulnerability. No. This vulnerability can be exploited locally.
Multiple vulnerabilities in OpenShift API for Data Protection (OADP) 1.3
A remote attacker can send a specially crafted DNS response to the application and cause denial of service conditions. A remote attacker can bypass implemented security restrictions based on IP addresses or perform other actions, depending on the application's capabilities.
RHSA-2024:4982: Important: OpenShift API for Data Protection (OADP) 1.3.3 security and bug fix update
OpenShift API for Data Protection (OADP) 1.3.3 is now available.Red Hat Product Security has rated this update as having a security impact of Important. OpenShift API for Data Protection (OADP) enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage.
CentOS 7 : flatpak (RHSA-2024:3980)
Nessus Plugin ID 204713 with High Severity Synopsis The remote CentOS Linux host is missing a security update. Description The remote CentOS Linux 7 host has packages installed that are affected by a vulnerability as referenced in the RHSA-2024:3980 advisory. - Flatpak is a system for building, distributing, and running sandboxed desktop applications on Linux. in versions before 1.10.9, 1.12.9, 1.14.6, and 1.15.8, a malicious or compromised Flatpak app could execute arbitrary code outside its sandbox. Normally, the `--command` argument of `flatpak run` expects to be given a command to run in the specified Flatpak app, optionally along with some arguments. However it is possible to instead pass `bwrap` arguments to `--command=`, such as `--bind`. It's possible to pass an arbitrary `commandline` to the portal interface `org.freedesktop.portal.Background.RequestBackground` from within a Flatpak app. When this is converted into a `--command` and arguments, it achieves the same effect of passing arguments directly to `bwrap`, and thus can be used for a sandbox escape. The solution is to pass the `--` argument to `bwrap`, which makes it stop processing options. This has been supported since bubblewrap 0.3.0.
See 118 more articles and social media posts

CVSS V3.1

Attack Vector:Local
Attack Complexity:Low
Privileges Required:Low
User Interaction:None
Scope:Changed
Confidentiality:High
Integrity:High
Availability Impact:None

Categories

Be the first to know about critical vulnerabilities

Collect, analyze, and share vulnerability reports faster using AI