Vulnerabilities (CVE)

Filtered by vendor Gnu Subscribe
Filtered by product Guix
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-27851 1 Gnu 1 Guix 2023-12-10 2.1 LOW 5.5 MEDIUM
A security vulnerability that can lead to local privilege escalation has been found in ’guix-daemon’. It affects multi-user setups in which ’guix-daemon’ runs locally. The attack consists in having an unprivileged user spawn a build process, for instance with `guix build`, that makes its build directory world-writable. The user then creates a hardlink to a root-owned file such as /etc/shadow in that build directory. If the user passed the --keep-failed option and the build eventually fails, the daemon changes ownership of the whole build tree, including the hardlink, to the user. At that point, the user has write access to the target file. Versions after and including v0.11.0-3298-g2608e40988, and versions prior to v1.2.0-75109-g94f0312546 are vulnerable.
CVE-2019-18192 1 Gnu 1 Guix 2023-12-10 4.6 MEDIUM 7.8 HIGH
GNU Guix 1.0.1 allows local users to gain access to an arbitrary user's account because the parent directory of the user-profile directories is world writable, a similar issue to CVE-2019-17365.