-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0924
                      USN-3917-1: snapd vulnerability
                               22 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           snapd
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7303  

Original Bulletin: 
   https://usn.ubuntu.com/3917-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running snapd check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3917-1: snapd vulnerability

21 March 2019

snapd vulnerability

A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 18.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS
  o Ubuntu 14.04 LTS

Summary

An intended access restriction in snapd could be bypassed by strict mode snaps
on 64 bit architectures.

Software Description

  o snapd - Daemon and tooling that enable snap packages

Details

The snapd default seccomp filter for strict mode snaps blocks the use of the
ioctl() system call when used with TIOCSTI as the second argument to the system
call. Jann Horn discovered that this restriction could be circumvented on 64
bit architectures. A malicious snap could exploit this to bypass intended
access restrictions to insert characters into the terminal's input queue. On
Ubuntu, snapd typically will have already automatically refreshed itself to
snapd 2.37.4 which is unaffected.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.10
    snapd - 2.37.4+18.10.1
Ubuntu 18.04 LTS
    snapd - 2.37.4+18.04.1
Ubuntu 16.04 LTS
    snapd - 2.37.4ubuntu0.1
Ubuntu 14.04 LTS
    snapd - 2.37.4~14.04.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2019-7303
  o LP: 1812973

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EQvV
-----END PGP SIGNATURE-----