Debian update for snapd



Published: 2022-12-02 | Updated: 2022-12-15
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-3328
CWE-ID CWE-362
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Debian Linux
Operating systems & Components / Operating system

snapd (Debian package)
Operating systems & Components / Operating system package or component

Vendor Debian

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Race condition

EUVDB-ID: #VU69767

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-3328

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition within the must_mkdir_and_open_with_perms() function in the
snapd snap-confine binary when preparing the private /tmp mount for a
snap. A local user can exploit the race and gain unauthorized access to sensitive information and escalate privileges on the system.

Note, the vulnerability is caused by an insufficient fix for #VU60743 (CVE-2021-44731).

Mitigation

Update snapd package to version 2.49-1+deb11u2.

Vulnerable software versions

Debian Linux: All versions

snapd (Debian package): before 2.49-1+deb11u2

External links

http://www.debian.org/security/2022/dsa-5292


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###