In snapd versions prior to 2.62, snapd failed to properly check the destination of symbolic links when extracting a snap. The snap format is a squashfs file-system image and so can contain symbolic links and other file types. Various file entries within the snap squashfs image (such as icons and desktop files etc) are directly read by snapd when it is extracted. An attacker who could convince a user to install a malicious snap which contained symbolic links at these paths could then cause snapd to write out the contents of the symbolic link destination into a world-readable directory. This in-turn could allow an unprivileged user to gain access to privileged information.
History

Mon, 26 Aug 2024 17:15:00 +0000

Type Values Removed Values Added
First Time appeared Canonical
Canonical snapd
Weaknesses CWE-59
CPEs cpe:2.3:a:canonical:snapd:*:*:*:*:*:*:*:*
Vendors & Products Canonical
Canonical snapd

cve-icon MITRE

Status: PUBLISHED

Assigner: canonical

Published: 2024-07-25T19:39:41.050Z

Updated: 2024-08-02T01:03:51.700Z

Reserved: 2024-03-14T23:09:12.771Z

Link: CVE-2024-29069

cve-icon Vulnrichment

Updated: 2024-07-26T13:27:46.436Z

cve-icon NVD

Status : Analyzed

Published: 2024-07-25T20:15:04.483

Modified: 2024-08-26T16:55:36.350

Link: CVE-2024-29069

cve-icon Redhat

No data.