// For flags

CVE-2024-27297

Nix Corruption of fixed-output derivations

Severity Score

6.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

Nix is a package manager for Linux and other Unix systems. A fixed-output derivations on Linux can send file descriptors to files in the Nix store to another program running on the host (or another fixed-output derivation) via Unix domain sockets in the abstract namespace. This allows to modify the output of the derivation, after Nix has registered the path as "valid" and immutable in the Nix database. In particular, this allows the output of fixed-output derivations to be modified from their expected content. This issue has been addressed in versions 2.3.18 2.18.2 2.19.4 and 2.20.5. Users are advised to upgrade. There are no known workarounds for this vulnerability.

Nix es un administrador de paquetes para Linux y otros sistemas Unix. Una derivación de salida fija en Linux puede enviar descriptores de archivos en el almacén Nix a otro programa que se ejecuta en el host (u otra derivación de salida fija) a través de sockets de dominio Unix en el espacio de nombres abstracto. Esto permite modificar la salida de la derivación, después de que Nix haya registrado la ruta como "válida" e inmutable en la base de datos de Nix. En particular, esto permite modificar la salida de derivaciones de salida fija respecto de su contenido esperado. Este problema se solucionó en las versiones 2.3.18 2.18.2 2.19.4 y 2.20.5. Se recomienda a los usuarios que actualicen. No se conocen workarounds para esta vulnerabilidad.

*Credits: N/A
CVSS Scores
Attack Vector
Adjacent
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
High
Availability
Low
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2024-02-22 CVE Reserved
  • 2024-03-11 CVE Published
  • 2024-03-12 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
NixOS
Search vendor "NixOS"
Nix
Search vendor "NixOS" for product "Nix"
>= 2.3.0 < 2.3.18
Search vendor "NixOS" for product "Nix" and version " >= 2.3.0 < 2.3.18"
en
Affected
NixOS
Search vendor "NixOS"
Nix
Search vendor "NixOS" for product "Nix"
>= 2.4.0 < 2.18.2
Search vendor "NixOS" for product "Nix" and version " >= 2.4.0 < 2.18.2"
en
Affected
NixOS
Search vendor "NixOS"
Nix
Search vendor "NixOS" for product "Nix"
>= 2.19.0 < 2.19.4
Search vendor "NixOS" for product "Nix" and version " >= 2.19.0 < 2.19.4"
en
Affected
NixOS
Search vendor "NixOS"
Nix
Search vendor "NixOS" for product "Nix"
>= 2.20.0 < 2.20.5
Search vendor "NixOS" for product "Nix" and version " >= 2.20.0 < 2.20.5"
en
Affected