what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4661-1

Ubuntu Security Notice USN-4661-1
Posted Dec 3, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4661-1 - It was discovered that Snapcraft includes the current directory when configuring LD_LIBRARY_PATH for application commands. If a user were tricked into installing a malicious snap or downloading a malicious library, under certain circumstances an attacker could exploit this to affect strict mode snaps that have access to the library and when launched from the directory containing the library.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2020-27348
SHA-256 | 0034f27371a808bf0f89dd4c57e1871f51700add1241921630559d53d1baf8eb

Ubuntu Security Notice USN-4661-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4661-1
December 03, 2020

snapcraft vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

An intended access restriction could be bypassed in snaps built with
Snapcraft

Software Description:
- snapcraft: easily craft snaps

Details:

It was discovered that Snapcraft includes the current directory when
configuring LD_LIBRARY_PATH for application commands. If a user were
tricked into installing a malicious snap or downloading a malicious
library, under certain circumstances an attacker could exploit this to
affect strict mode snaps that have access to the library and when
launched from the directory containing the library.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
snapcraft 2.43.1+18.04.1

Ubuntu 16.04 LTS:
snapcraft 2.43.1+16.04.1

For users of the snap package, Snapcraft will automatically refresh
itself to Snapcraft 4.4.4 which is unaffected. For users of the deb
package, on Ubuntu 16.04 LTS and 18.04 LTS, please perform a standard
system update. In either case, once Snapcraft has been updated, you need
to rebuild any packages built with the affected Snapcraft.

References:
https://usn.ubuntu.com/4661-1
CVE-2020-27348, https://launchpad.net/bugs/1901572

Package Information:
https://launchpad.net/ubuntu/+source/snapcraft/2.43.1+18.04.1
https://launchpad.net/ubuntu/+source/snapcraft/2.43.1+16.04.1
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close