Vulnerability CVE-2019-7303


Published: 2019-04-23

Description:
A vulnerability in the seccomp filters of Canonical snapd before version 2.37.4 allows a strict mode snap to insert characters into a terminal on a 64-bit host. The seccomp rules were generated to match 64-bit ioctl(2) commands on a 64-bit platform; however, the Linux kernel only uses the lower 32 bits to determine which ioctl(2) commands to run. This issue affects: Canonical snapd versions prior to 2.37.4.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
snap seccomp TIOCSTI Blacklist Circumvention
Google Security ...
22.03.2019

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Canonical -> Ubuntu linux 
Canonical -> Snapd 

 References:
https://usn.ubuntu.com/3917-1/
https://www.exploit-db.com/exploits/46594

Copyright 2024, cxsecurity.com

 

Back to Top