CVE-2019-7303

A vulnerability in the seccomp filters of Canonical snapd before version 2.37.4 allows a strict mode snap to insert characters into a terminal on a 64-bit host. The seccomp rules were generated to match 64-bit ioctl(2) commands on a 64-bit platform; however, the Linux kernel only uses the lower 32 bits to determine which ioctl(2) commands to run. This issue affects: Canonical snapd versions prior to 2.37.4.
References
Link Resource
https://usn.ubuntu.com/3917-1/ Third Party Advisory
https://www.exploit-db.com/exploits/46594 Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:canonical:snapd:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-23 16:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-7303

Mitre link : CVE-2019-7303

CVE.ORG link : CVE-2019-7303


JSON object : View

Products Affected

canonical

  • ubuntu_linux
  • snapd
CWE
NVD-CWE-Other CWE-628

Function Call with Incorrectly Specified Arguments