Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-f7qw-jj9c-rpq9: In Lima, a malicious disk image could read a single file on the host filesystem as a qcow2/vmdk backing file

Note

The official templates of Lima, and the well-known third party products (Colima, Rancher Desktop, and Finch) are unlikely to be affected by this issue.

Impact

A virtual machine instance with a malicious disk image could read a single file on the host filesystem, even when no filesystem is mounted from the host.

To exploit this issue, the attacker has to embed the target file path (an absolute or a relative path from the instance directory) in a malicious disk image, as the qcow2 (or vmdk) backing file path string. As Lima refuses to run as the root, it is practically impossible for the attacker to read the entire host disk via /dev/rdiskN. Also, practically, the attacker cannot read at least the first 512 bytes (MBR) of the target file.

Patches

Patched in Lima v0.16.0, by prohibiting using a backing file path in the VM base image.

Workarounds

Do not use an untrusted disk image.

ghsa
#mac#git

Note

The official templates of Lima, and the well-known third party products (Colima, Rancher Desktop, and Finch) are unlikely to be affected by this issue.

Impact

A virtual machine instance with a malicious disk image could read a single file on the host filesystem, even when no filesystem is mounted from the host.

To exploit this issue, the attacker has to embed the target file path (an absolute or a relative path from the instance directory) in a malicious disk image, as the qcow2 (or vmdk) backing file path string.
As Lima refuses to run as the root, it is practically impossible for the attacker to read the entire host disk via /dev/rdiskN.
Also, practically, the attacker cannot read at least the first 512 bytes (MBR) of the target file.

Patches

Patched in Lima v0.16.0, by prohibiting using a backing file path in the VM base image.

Workarounds

Do not use an untrusted disk image.

References

  • GHSA-f7qw-jj9c-rpq9
  • https://nvd.nist.gov/vuln/detail/CVE-2023-32684
  • lima-vm/lima@01dbd4d
  • https://github.com/lima-vm/lima/releases/tag/v0.16.0

Related news

CVE-2023-32684: Release v0.16.0 · lima-vm/lima

Lima launches Linux virtual machines, typically on macOS, for running containerd. Prior to version 0.16.0, a virtual machine instance with a malicious disk image could read a single file on the host filesystem, even when no filesystem is mounted from the host. The official templates of Lima and the well-known third party products (Colima, Rancher Desktop, and Finch) are unlikely to be affected by this issue. To exploit this issue, the attacker has to embed the target file path (an absolute or a relative path from the instance directory) in a malicious disk image, as the qcow2 (or vmdk) backing file path string. As Lima refuses to run as the root, it is practically impossible for the attacker to read the entire host disk via `/dev/rdiskN`. Also, practically, the attacker cannot read at least the first 512 bytes (MBR) of the target file. The issue has been patched in Lima in version 0.16.0 by prohibiting using a backing file path in the VM base image.