CVE-2025-59352: CWE-202: Exposure of Sensitive Information Through Data Queries in dragonflyoss dragonfly
Dragonfly is an open source P2P-based file distribution and image acceleration system. Prior to 2.1.0, the gRPC API and HTTP APIs allow peers to send requests that force the recipient peer to create files in arbitrary file system locations, and to read arbitrary files. This allows peers to steal other peers’ secret data and to gain remote code execution (RCE) capabilities on the peer’s machine.This vulnerability is fixed in 2.1.0.
AI Analysis
Technical Summary
CVE-2025-59352 is a vulnerability affecting versions of the open-source Dragonfly project prior to 2.1.0. Dragonfly is a peer-to-peer (P2P) based file distribution and image acceleration system widely used to optimize software delivery and container image distribution. The vulnerability arises from insecure handling of gRPC and HTTP API requests, which allow a malicious peer to craft requests that force the recipient peer to create files at arbitrary locations on the file system and read arbitrary files. This behavior leads to exposure of sensitive information, as attackers can access confidential files belonging to other peers. Moreover, the ability to write files arbitrarily can be leveraged to achieve remote code execution (RCE) on the victim peer's machine, significantly escalating the threat. The vulnerability is categorized under CWE-202 (Exposure of Sensitive Information Through Data Queries) and CWE-22 (Improper Limitation of a Pathname to a Restricted Directory), indicating flaws in input validation and path traversal protections. The CVSS v4.0 score is 6.9 (medium severity), reflecting network attack vector, no required privileges or user interaction, but high scope and impact on confidentiality, integrity, and availability. The vulnerability was publicly disclosed on September 17, 2025, and fixed in Dragonfly version 2.1.0. No known exploits in the wild have been reported yet, but the potential for sensitive data theft and RCE makes this a critical concern for users of affected versions.
Potential Impact
For European organizations using Dragonfly versions prior to 2.1.0, this vulnerability poses significant risks. The exposure of sensitive files can lead to leakage of intellectual property, credentials, or personal data, potentially violating GDPR and other data protection regulations. The ability to execute arbitrary code remotely can allow attackers to compromise entire systems, pivot within networks, deploy malware, or disrupt critical services. Given Dragonfly's role in accelerating image distribution, compromised nodes could serve as attack vectors to infiltrate containerized environments or software supply chains, amplifying the impact. Organizations relying on Dragonfly for DevOps, CI/CD pipelines, or cloud-native deployments may face operational disruptions and reputational damage. The medium CVSS score underestimates the potential cascading effects of RCE in complex infrastructures. Thus, European entities must treat this vulnerability with urgency to prevent data breaches and system compromises.
Mitigation Recommendations
To mitigate this vulnerability, European organizations should immediately upgrade all Dragonfly deployments to version 2.1.0 or later, where the issue is fixed. Until upgrades are completed, restrict network access to Dragonfly peers by implementing strict firewall rules and network segmentation to limit exposure to untrusted peers. Employ application-layer filtering or API gateways to validate and sanitize incoming gRPC and HTTP requests, preventing malicious payloads that attempt arbitrary file operations. Conduct thorough audits of existing Dragonfly configurations and logs to detect suspicious file creation or access patterns indicative of exploitation attempts. Integrate runtime application self-protection (RASP) or endpoint detection and response (EDR) solutions to monitor for anomalous behaviors related to file system access and code execution. Additionally, enforce the principle of least privilege on systems running Dragonfly, ensuring that the service operates with minimal file system permissions to reduce the impact of potential exploitation. Finally, maintain up-to-date backups and incident response plans tailored to supply chain and container infrastructure compromises.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Denmark, Belgium, Italy, Spain
CVE-2025-59352: CWE-202: Exposure of Sensitive Information Through Data Queries in dragonflyoss dragonfly
Description
Dragonfly is an open source P2P-based file distribution and image acceleration system. Prior to 2.1.0, the gRPC API and HTTP APIs allow peers to send requests that force the recipient peer to create files in arbitrary file system locations, and to read arbitrary files. This allows peers to steal other peers’ secret data and to gain remote code execution (RCE) capabilities on the peer’s machine.This vulnerability is fixed in 2.1.0.
AI-Powered Analysis
Technical Analysis
CVE-2025-59352 is a vulnerability affecting versions of the open-source Dragonfly project prior to 2.1.0. Dragonfly is a peer-to-peer (P2P) based file distribution and image acceleration system widely used to optimize software delivery and container image distribution. The vulnerability arises from insecure handling of gRPC and HTTP API requests, which allow a malicious peer to craft requests that force the recipient peer to create files at arbitrary locations on the file system and read arbitrary files. This behavior leads to exposure of sensitive information, as attackers can access confidential files belonging to other peers. Moreover, the ability to write files arbitrarily can be leveraged to achieve remote code execution (RCE) on the victim peer's machine, significantly escalating the threat. The vulnerability is categorized under CWE-202 (Exposure of Sensitive Information Through Data Queries) and CWE-22 (Improper Limitation of a Pathname to a Restricted Directory), indicating flaws in input validation and path traversal protections. The CVSS v4.0 score is 6.9 (medium severity), reflecting network attack vector, no required privileges or user interaction, but high scope and impact on confidentiality, integrity, and availability. The vulnerability was publicly disclosed on September 17, 2025, and fixed in Dragonfly version 2.1.0. No known exploits in the wild have been reported yet, but the potential for sensitive data theft and RCE makes this a critical concern for users of affected versions.
Potential Impact
For European organizations using Dragonfly versions prior to 2.1.0, this vulnerability poses significant risks. The exposure of sensitive files can lead to leakage of intellectual property, credentials, or personal data, potentially violating GDPR and other data protection regulations. The ability to execute arbitrary code remotely can allow attackers to compromise entire systems, pivot within networks, deploy malware, or disrupt critical services. Given Dragonfly's role in accelerating image distribution, compromised nodes could serve as attack vectors to infiltrate containerized environments or software supply chains, amplifying the impact. Organizations relying on Dragonfly for DevOps, CI/CD pipelines, or cloud-native deployments may face operational disruptions and reputational damage. The medium CVSS score underestimates the potential cascading effects of RCE in complex infrastructures. Thus, European entities must treat this vulnerability with urgency to prevent data breaches and system compromises.
Mitigation Recommendations
To mitigate this vulnerability, European organizations should immediately upgrade all Dragonfly deployments to version 2.1.0 or later, where the issue is fixed. Until upgrades are completed, restrict network access to Dragonfly peers by implementing strict firewall rules and network segmentation to limit exposure to untrusted peers. Employ application-layer filtering or API gateways to validate and sanitize incoming gRPC and HTTP requests, preventing malicious payloads that attempt arbitrary file operations. Conduct thorough audits of existing Dragonfly configurations and logs to detect suspicious file creation or access patterns indicative of exploitation attempts. Integrate runtime application self-protection (RASP) or endpoint detection and response (EDR) solutions to monitor for anomalous behaviors related to file system access and code execution. Additionally, enforce the principle of least privilege on systems running Dragonfly, ensuring that the service operates with minimal file system permissions to reduce the impact of potential exploitation. Finally, maintain up-to-date backups and incident response plans tailored to supply chain and container infrastructure compromises.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-09-12T12:36:24.637Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 68cb125572cbf43db2b5418a
Added to database: 9/17/2025, 7:56:05 PM
Last enriched: 9/17/2025, 7:56:33 PM
Last updated: 9/17/2025, 9:05:26 PM
Views: 3
Related Threats
CVE-2025-23316: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in NVIDIA Triton Inference Server
CriticalCVE-2025-10619: OS Command Injection in sequa-ai sequa-mcp
MediumCVE-2025-10618: SQL Injection in itsourcecode Online Clinic Management System
MediumCVE-2025-8006: CWE-125: Out-of-bounds Read in Ashlar-Vellum Cobalt
HighCVE-2025-8005: CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') in Ashlar-Vellum Cobalt
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.