Lucene search

K
amazonAmazonALAS2-2019-1219
HistoryMay 29, 2019 - 7:11 p.m.

Important: flatpak

2019-05-2919:11:00
alas.aws.amazon.com
7

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

81.2%

Issue Overview:

Flatpak allows a sandbox bypass. Flatpak versions since 0.8.1 address CVE-2017-5226 by using a seccomp filter to prevent sandboxed apps from using the TIOCSTI ioctl, which could otherwise be used to inject commands into the controlling terminal so that they would be executed outside the sandbox after the sandboxed app exits. This fix was incomplete: on 64-bit platforms, the seccomp filter could be bypassed by an ioctl request number that has TIOCSTI in its 32 least significant bits and an arbitrary nonzero value in its 32 most significant bits, which the Linux kernel would treat as equivalent to TIOCSTI.(CVE-2019-10063)

Affected Packages:

flatpak

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update flatpak to update your system.

New Packages:

aarch64:  
    flatpak-1.0.2-5.amzn2.0.1.aarch64  
    flatpak-builder-1.0.0-5.amzn2.0.1.aarch64  
    flatpak-devel-1.0.2-5.amzn2.0.1.aarch64  
    flatpak-libs-1.0.2-5.amzn2.0.1.aarch64  
    flatpak-debuginfo-1.0.2-5.amzn2.0.1.aarch64  
  
i686:  
    flatpak-1.0.2-5.amzn2.0.1.i686  
    flatpak-builder-1.0.0-5.amzn2.0.1.i686  
    flatpak-devel-1.0.2-5.amzn2.0.1.i686  
    flatpak-libs-1.0.2-5.amzn2.0.1.i686  
    flatpak-debuginfo-1.0.2-5.amzn2.0.1.i686  
  
src:  
    flatpak-1.0.2-5.amzn2.0.1.src  
  
x86_64:  
    flatpak-1.0.2-5.amzn2.0.1.x86_64  
    flatpak-builder-1.0.0-5.amzn2.0.1.x86_64  
    flatpak-devel-1.0.2-5.amzn2.0.1.x86_64  
    flatpak-libs-1.0.2-5.amzn2.0.1.x86_64  
    flatpak-debuginfo-1.0.2-5.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2019-10063

Mitre: CVE-2019-10063

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

7.8 High

AI Score

Confidence

High

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

81.2%