Flatpak before 1.0.8, 1.1.x and 1.2.x before 1.2.4, and 1.3.x before 1.3.1 allows a sandbox bypass. Flatpak versions since 0.8.1 address CVE-2017-5226 by using a seccomp filter to prevent sandboxed apps from using the TIOCSTI ioctl, which could otherwise be used to inject commands into the controlling terminal so that they would be executed outside the sandbox after the sandboxed app exits. This fix was incomplete: on 64-bit platforms, the seccomp filter could be bypassed by an ioctl request number that has TIOCSTI in its 32 least significant bits and an arbitrary nonzero value in its 32 most significant bits, which the Linux kernel would treat as equivalent to TIOCSTI.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-26T13:40:19

Updated: 2024-08-04T22:10:09.240Z

Reserved: 2019-03-26T00:00:00

Link: CVE-2019-10063

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-03-26T14:29:00.240

Modified: 2019-05-13T10:29:02.193

Link: CVE-2019-10063

cve-icon Redhat

Severity : Important

Publid Date: 2019-03-22T00:00:00Z

Links: CVE-2019-10063 - Bugzilla