Vulnerability Details : CVE-2019-7303
A vulnerability in the seccomp filters of Canonical snapd before version 2.37.4 allows a strict mode snap to insert characters into a terminal on a 64-bit host. The seccomp rules were generated to match 64-bit ioctl(2) commands on a 64-bit platform; however, the Linux kernel only uses the lower 32 bits to determine which ioctl(2) commands to run. This issue affects: Canonical snapd versions prior to 2.37.4.
Products affected by CVE-2019-7303
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*
- cpe:2.3:a:canonical:snapd:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-7303
2.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 89 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-7303
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:P/A:N |
10.0
|
2.9
|
NIST | |
5.7
|
MEDIUM | CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L |
1.5
|
3.7
|
Canonical Ltd. | |
7.5
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N |
3.9
|
3.6
|
NIST |
CWE ids for CVE-2019-7303
-
The product calls a function, procedure, or routine with arguments that are not correctly specified, leading to always-incorrect behavior and resultant weaknesses.Assigned by: security@ubuntu.com (Secondary)
References for CVE-2019-7303
-
https://usn.ubuntu.com/3917-1/
USN-3917-1: snapd vulnerability | Ubuntu security noticesThird Party Advisory
-
https://www.exploit-db.com/exploits/46594
snap - seccomp BBlacklist for TIOCSTI can be CircumventedExploit;Third Party Advisory;VDB Entry
Jump to