Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-10063

Published: 26 March 2019

Flatpak before 1.0.8, 1.1.x and 1.2.x before 1.2.4, and 1.3.x before 1.3.1 allows a sandbox bypass. Flatpak versions since 0.8.1 address CVE-2017-5226 by using a seccomp filter to prevent sandboxed apps from using the TIOCSTI ioctl, which could otherwise be used to inject commands into the controlling terminal so that they would be executed outside the sandbox after the sandboxed app exits. This fix was incomplete: on 64-bit platforms, the seccomp filter could be bypassed by an ioctl request number that has TIOCSTI in its 32 least significant bits and an arbitrary nonzero value in its 32 most significant bits, which the Linux kernel would treat as equivalent to TIOCSTI.

Priority

Unknown

Cvss 3 Severity Score

9.0

Score breakdown

Status

Package Release Status
flatpak
Launchpad, Ubuntu, Debian
bionic
Released (1.0.8-0ubuntu0.18.04.1)
cosmic
Released (1.0.8-0ubuntu0.18.10.1)
disco Not vulnerable
(1.2.4-1)
trusty Does not exist

upstream
Released (1.2.3-2)
xenial Does not exist

Severity score breakdown

Parameter Value
Base score 9.0
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Changed
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H