Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in snapd
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in snapd
ID: USN-4424-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 19.10, Ubuntu 20.04 LTS
Datum: Mi, 15. Juli 2020, 23:55
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11934
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11933
Applikationen: Snap

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6192519886067074513==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="r3EUd2VOsAV1zqC6CueQYYj1tL77mAP5O"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--r3EUd2VOsAV1zqC6CueQYYj1tL77mAP5O
Content-Type: multipart/mixed;
boundary="GOmaUAzPjdH9voNUrQoznEeGKxWaWWaPO"

--GOmaUAzPjdH9voNUrQoznEeGKxWaWWaPO
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4424-1
July 15, 2020

snapd vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 19.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

An intended access restriction in snapd could be bypassed by strict mode
snaps.

Software Description:
- snapd: Daemon and tooling that enable snap packages

Details:

It was discovered that cloud-init as managed by snapd on Ubuntu Core 16
and Ubuntu Core 18 devices ran on every boot without restrictions. A
physical attacker could exploit this to craft cloud-init
user-data/meta-data via external media to perform arbitrary changes on
the device to bypass intended security mechanisms such as full disk
encryption. This issue did not affect traditional Ubuntu systems.
(CVE-2020-11933)

It was discovered that snapctl user-open allowed altering the
XDG_DATA_DIRS environment variable when calling the system xdg-open. A
malicious snap could exploit this to bypass intended access restrictions
to control how the host system xdg-open script opens the URL. This issue
did not affect Ubuntu Core systems. (CVE-2020-11934)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
snapd 2.45.1+20.04.2

Ubuntu 19.10:
snapd 2.45.1+19.10.2

Ubuntu 18.04 LTS:
snapd 2.45.1+18.04.2

Ubuntu 16.04 LTS:
snapd 2.45.1ubuntu0.2

In general, a standard system update will make all the necessary changes.
On Ubuntu, snapd will automatically refresh itself to snapd 2.45.2 which
is unaffected.

References:
https://usn.ubuntu.com/4424-1
CVE-2020-11933, CVE-2020-11934

Package Information:
https://launchpad.net/ubuntu/+source/snapd/2.45.1+20.04.2
https://launchpad.net/ubuntu/+source/snapd/2.45.1+19.10.2
https://launchpad.net/ubuntu/+source/snapd/2.45.1+18.04.2
https://launchpad.net/ubuntu/+source/snapd/2.45.1ubuntu0.2


--GOmaUAzPjdH9voNUrQoznEeGKxWaWWaPO--

--r3EUd2VOsAV1zqC6CueQYYj1tL77mAP5O
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=AxQj
-----END PGP SIGNATURE-----

--r3EUd2VOsAV1zqC6CueQYYj1tL77mAP5O--


--===============6192519886067074513==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============6192519886067074513==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung