ghsa-5662-cv6m-63wh
Vulnerability from github
It was discovered that the SBOM files generated by melange in apks had file system permissions mode 666:
$ apkrane ls https://packages.wolfi.dev/os/x86_64/APKINDEX.tar.gz -P hello-wolfi --full --latest | xargs wget -q -O - | tar tzv 2>/dev/null var/lib/db/sbom
drwxr-xr-x root/root 0 2025-06-23 14:17 var/lib/db/sbom
-rw-rw-rw- root/root 3383 2025-06-23 14:17 var/lib/db/sbom/hello-wolfi-2.12.2-r1.spdx.json
This issue was introduced in commit 1b272db ("Persist workspace filesystem throughout package builds (#1836)") (v0.23.0).
Impact
This potentially allows an unprivileged user to tamper with apk SBOMs on a running image, potentially confusing security scanners. An attacker could also perform a DoS under special circumstances.
Patches
This issue was addressed in melange in e29494b ("fix: tighten up permissions for written SBOM files and signature tarballs (#2086)") (v0.29.5).
Acknowledgements
Thanks to Cody Harris H2O.ai and Markus Boehme for independently reporting this issue.
{ "affected": [ { "package": { "ecosystem": "Go", "name": "chainguard.dev/melange" }, "ranges": [ { "events": [ { "introduced": "0.23.0" }, { "fixed": "0.29.5" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-54059" ], "database_specific": { "cwe_ids": [ "CWE-276" ], "github_reviewed": true, "github_reviewed_at": "2025-07-18T20:13:21Z", "nvd_published_at": "2025-07-18T16:15:30Z", "severity": "MODERATE" }, "details": "It was discovered that the SBOM files generated by melange in apks had file system permissions mode 666:\n```\n$ apkrane ls https://packages.wolfi.dev/os/x86_64/APKINDEX.tar.gz -P hello-wolfi --full --latest | xargs wget -q -O - | tar tzv 2\u003e/dev/null var/lib/db/sbom\ndrwxr-xr-x root/root 0 2025-06-23 14:17 var/lib/db/sbom\n-rw-rw-rw- root/root 3383 2025-06-23 14:17 var/lib/db/sbom/hello-wolfi-2.12.2-r1.spdx.json\n```\n\nThis issue was introduced in commit 1b272db (\"Persist workspace filesystem throughout package builds (#1836)\") ([v0.23.0](https://github.com/chainguard-dev/melange/releases/tag/v0.23.0)).\n\n### Impact\nThis potentially allows an unprivileged user to tamper with apk SBOMs on a running image, potentially confusing security scanners. An attacker could also perform a DoS under special circumstances.\n\n### Patches\nThis issue was addressed in melange in e29494b (\"fix: tighten up permissions for written SBOM files and signature tarballs (#2086)\") ([v0.29.5](https://github.com/chainguard-dev/melange/releases/tag/v0.29.5)).\n\n## Acknowledgements\n\nThanks to Cody Harris [H2O.ai](https://h2o.ai/) and Markus Boehme for independently reporting this issue.", "id": "GHSA-5662-cv6m-63wh", "modified": "2025-07-18T20:13:21Z", "published": "2025-07-18T20:13:21Z", "references": [ { "type": "WEB", "url": "https://github.com/chainguard-dev/melange/security/advisories/GHSA-5662-cv6m-63wh" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-54059" }, { "type": "WEB", "url": "https://github.com/chainguard-dev/melange/pull/1836" }, { "type": "WEB", "url": "https://github.com/chainguard-dev/melange/pull/2086" }, { "type": "WEB", "url": "https://github.com/chainguard-dev/melange/commit/1b272db2a0bb3441553284cc56d87236b4b64c04" }, { "type": "WEB", "url": "https://github.com/chainguard-dev/melange/commit/e29494b4a40a91619ec1c87a09003c6d5164cea1" }, { "type": "PACKAGE", "url": "https://github.com/chainguard-dev/melange" }, { "type": "WEB", "url": "https://github.com/chainguard-dev/melange/releases/tag/v0.29.5" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "type": "CVSS_V3" } ], "summary": "melange\u0027s world-writable permissions expose SBOM files to potential image tampering" }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.