CVE-2019-10063

Flatpak before 1.0.8, 1.1.x and 1.2.x before 1.2.4, and 1.3.x before 1.3.1 allows a sandbox bypass. Flatpak versions since 0.8.1 address CVE-2017-5226 by using a seccomp filter to prevent sandboxed apps from using the TIOCSTI ioctl, which could otherwise be used to inject commands into the controlling terminal so that they would be executed outside the sandbox after the sandboxed app exits. This fix was incomplete: on 64-bit platforms, the seccomp filter could be bypassed by an ioctl request number that has TIOCSTI in its 32 least significant bits and an arbitrary nonzero value in its 32 most significant bits, which the Linux kernel would treat as equivalent to TIOCSTI.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*
cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*
cpe:2.3:a:flatpak:flatpak:*:*:*:*:*:*:*:*
cpe:2.3:a:flatpak:flatpak:1.3.0:*:*:*:*:*:*:*

Information

Published : 2019-03-26 07:29

Updated : 2019-05-13 03:29


NVD link : CVE-2019-10063

Mitre link : CVE-2019-10063


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

flatpak

  • flatpak