Debian DSA-5080-1 : snapd - security update

high Nessus Plugin ID 158201

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 / 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5080 advisory.

- snapd 2.54.2 did not properly validate the location of the snap-confine binary. A local attacker who can hardlink this binary to another location to cause snap-confine to execute other arbitrary binaries and hence gain privilege escalation. Fixed in snapd versions 2.54.3+18.04, 2.54.3+20.04 and 2.54.3+21.10.1 (CVE-2021-44730)

- A race condition existed in the snapd 2.54.2 snap-confine binary when preparing a private mount namespace for a snap. This could allow a local attacker to gain root privileges by bind-mounting their own contents inside the snap's private mount namespace and causing snap-confine to execute arbitrary code and hence gain privilege escalation. Fixed in snapd versions 2.54.3+18.04, 2.54.3+20.04 and 2.54.3+21.10.1 (CVE-2021-44731)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade the snapd packages.

For the stable distribution (bullseye), these problems have been fixed in version 2.49-1+deb11u1.

See Also

https://security-tracker.debian.org/tracker/source-package/snapd

https://www.debian.org/security/2022/dsa-5080

https://security-tracker.debian.org/tracker/CVE-2021-44730

https://security-tracker.debian.org/tracker/CVE-2021-44731

https://packages.debian.org/source/buster/snapd

https://packages.debian.org/source/bullseye/snapd

Plugin Details

Severity: High

ID: 158201

File Name: debian_DSA-5080.nasl

Version: 1.6

Type: local

Agent: unix

Published: 2/21/2022

Updated: 12/13/2022

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2021-44731

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-44730

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:snapd, p-cpe:/a:debian:debian_linux:ubuntu-core-launcher, cpe:/o:debian:debian_linux:10.0, cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:golang-github-snapcore-snapd-dev, p-cpe:/a:debian:debian_linux:golang-github-ubuntu-core-snappy-dev, p-cpe:/a:debian:debian_linux:snap-confine

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/18/2022

Vulnerability Publication Date: 2/17/2022

Reference Information

CVE: CVE-2021-44730, CVE-2021-44731