Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : snapd vulnerability (USN-3917-1)

high Nessus Plugin ID 123077

Synopsis

The remote Ubuntu host is missing a security update.

Description

The snapd default seccomp filter for strict mode snaps blocks the use of the ioctl() system call when used with TIOCSTI as the second argument to the system call. Jann Horn discovered that this restriction could be circumvented on 64 bit architectures. A malicious snap could exploit this to bypass intended access restrictions to insert characters into the terminal's input queue. On Ubuntu, snapd typically will have already automatically refreshed itself to snapd 2.37.4 which is unaffected.

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-3917-1

Plugin Details

Severity: High

ID: 123077

File Name: ubuntu_USN-3917-1.nasl

Version: 1.7

Type: local

Agent: unix

Published: 3/25/2019

Updated: 10/21/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2019-7303

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:snapd, p-cpe:/a:canonical:ubuntu_linux:snapd-xdg-open, p-cpe:/a:canonical:ubuntu_linux:ubuntu-core-launcher, p-cpe:/a:canonical:ubuntu_linux:ubuntu-core-snapd-units, p-cpe:/a:canonical:ubuntu_linux:ubuntu-snappy, p-cpe:/a:canonical:ubuntu_linux:ubuntu-snappy-cli, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, cpe:/o:canonical:ubuntu_linux:18.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:golang-github-snapcore-snapd-dev, p-cpe:/a:canonical:ubuntu_linux:golang-github-ubuntu-core-snappy-dev, p-cpe:/a:canonical:ubuntu_linux:snap-confine

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 3/21/2019

Vulnerability Publication Date: 4/23/2019

Reference Information

CVE: CVE-2019-7303

USN: 3917-1