A security vulnerability that can lead to local privilege escalation has been found in ’guix-daemon’. It affects multi-user setups in which ’guix-daemon’ runs locally. The attack consists in having an unprivileged user spawn a build process, for instance with `guix build`, that makes its build directory world-writable. The user then creates a hardlink to a root-owned file such as /etc/shadow in that build directory. If the user passed the --keep-failed option and the build eventually fails, the daemon changes ownership of the whole build tree, including the hardlink, to the user. At that point, the user has write access to the target file. Versions after and including v0.11.0-3298-g2608e40988, and versions prior to v1.2.0-75109-g94f0312546 are vulnerable.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2021-04-26T15:35:28.989968Z

Updated: 2024-09-17T02:11:05.201Z

Reserved: 2021-03-01T00:00:00

Link: CVE-2021-27851

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-04-26T16:15:07.433

Modified: 2022-07-29T16:34:08.000

Link: CVE-2021-27851

cve-icon Redhat

No data.