Multiple vulnerabilities in networkd-dispatcher



Published: 2022-04-28
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-29800
CVE-2022-29799
CWE-ID CWE-367
CWE-22
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
networkd-dispatcher
Universal components / Libraries / Libraries used by multiple products

Vendor clayton craft

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Time-of-check Time-of-use (TOCTOU) Race Condition

EUVDB-ID: #VU62690

Risk: Low

CVSSv3.1: 7.7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29800

CWE-ID: CWE-367 - Time-of-check Time-of-use (TOCTOU) Race Condition

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition between the scripts being discovered and them being run. An local user can abuse this vulnerability to replace scripts that networkd-dispatcher believes to be owned by root to ones that are not. Along with vulnerability #VU62689 (CVE-2022-29799) this allows privilege escalation by overwriting arbitrary files on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

networkd-dispatcher: 1.0 - 2.1

External links

http://gitlab.com/craftyguy/networkd-dispatcher/-/tags/2.2
http://www.microsoft.com/security/blog/2022/04/26/microsoft-finds-new-elevation-of-privilege-linux-vulnerability-nimbuspwn/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Path traversal

EUVDB-ID: #VU62689

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29799

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: No

Description

The vulnerability allows a local user to perform directory traversal attacks.

The vulnerability exists due to input validation error when processing directory traversal sequences in OperationalState or the AdministrativeState. Since the states are used to build the script path, it is possible that a state would contain directory traversal patterns (e.g. “../../”) to escape from the “/etc/networkd-dispatcher” base directory. A local user can abuse this vulnerability to bypass implemented security restrictions.

Mitigation

Install update from vendor's website.

Vulnerable software versions

networkd-dispatcher: 1.0 - 2.1

External links

http://gitlab.com/craftyguy/networkd-dispatcher/-/tags/2.2
http://www.microsoft.com/security/blog/2022/04/26/microsoft-finds-new-elevation-of-privilege-linux-vulnerability-nimbuspwn/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###