Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-27348

Published: 3 December 2020

In some conditions, a snap package built by snapcraft includes the current directory in LD_LIBRARY_PATH, allowing a malicious snap to gain code execution within the context of another snap if both plug the home interface or similar. This issue affects snapcraft versions prior to 4.4.4, prior to 2.43.1+16.04.1, and prior to 2.43.1+18.04.1.

From the Ubuntu Security Team

It was discovered that snapcraft includes the current directory when configuring LD_LIBRARY_PATH for application commands. If a user were tricked into installing a malicious snap or downloading a malicious library, under certain circumstances an attacker could exploit this to affect strict mode snaps that have access to the library and were launched from the directory containing the library.

Notes

AuthorNote
emitorino
Focal, groovy and hirsute are not required due to deb2snap

Priority

Medium

Cvss 3 Severity Score

6.8

Score breakdown

Status

Package Release Status
snapcraft
Launchpad, Ubuntu, Debian
bionic
Released (2.43.1+18.04.1)
focal Not vulnerable

groovy Not vulnerable

trusty Does not exist

upstream
Released (4.4.4)
xenial
Released (2.43.1+16.04.1)

Severity score breakdown

Parameter Value
Base score 6.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact Low
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:L