what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4661-1

Ubuntu Security Notice USN-4661-1
Posted Dec 3, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4661-1 - It was discovered that Snapcraft includes the current directory when configuring LD_LIBRARY_PATH for application commands. If a user were tricked into installing a malicious snap or downloading a malicious library, under certain circumstances an attacker could exploit this to affect strict mode snaps that have access to the library and when launched from the directory containing the library.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2020-27348
SHA-256 | 0034f27371a808bf0f89dd4c57e1871f51700add1241921630559d53d1baf8eb

Ubuntu Security Notice USN-4661-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4661-1
December 03, 2020

snapcraft vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

An intended access restriction could be bypassed in snaps built with
Snapcraft

Software Description:
- snapcraft: easily craft snaps

Details:

It was discovered that Snapcraft includes the current directory when
configuring LD_LIBRARY_PATH for application commands. If a user were
tricked into installing a malicious snap or downloading a malicious
library, under certain circumstances an attacker could exploit this to
affect strict mode snaps that have access to the library and when
launched from the directory containing the library.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
snapcraft 2.43.1+18.04.1

Ubuntu 16.04 LTS:
snapcraft 2.43.1+16.04.1

For users of the snap package, Snapcraft will automatically refresh
itself to Snapcraft 4.4.4 which is unaffected. For users of the deb
package, on Ubuntu 16.04 LTS and 18.04 LTS, please perform a standard
system update. In either case, once Snapcraft has been updated, you need
to rebuild any packages built with the affected Snapcraft.

References:
https://usn.ubuntu.com/4661-1
CVE-2020-27348, https://launchpad.net/bugs/1901572

Package Information:
https://launchpad.net/ubuntu/+source/snapcraft/2.43.1+18.04.1
https://launchpad.net/ubuntu/+source/snapcraft/2.43.1+16.04.1
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close