CVE-2019-10063

NameCVE-2019-10063
DescriptionFlatpak before 1.0.8, 1.1.x and 1.2.x before 1.2.4, and 1.3.x before 1.3.1 allows a sandbox bypass. Flatpak versions since 0.8.1 address CVE-2017-5226 by using a seccomp filter to prevent sandboxed apps from using the TIOCSTI ioctl, which could otherwise be used to inject commands into the controlling terminal so that they would be executed outside the sandbox after the sandboxed app exits. This fix was incomplete: on 64-bit platforms, the seccomp filter could be bypassed by an ioctl request number that has TIOCSTI in its 32 least significant bits and an arbitrary nonzero value in its 32 most significant bits, which the Linux kernel would treat as equivalent to TIOCSTI.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs925541

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
flatpak (PTS)buster, buster (security)1.2.5-0+deb10u4fixed
bullseye1.10.8-0+deb11u1fixed
bullseye (security)1.10.7-0+deb11u1fixed
bookworm1.14.4-1fixed
sid, trixie1.14.5-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
flatpaksourcestretch0.8.9-0+deb9u3
flatpaksource(unstable)1.2.3-2925541

Notes

https://github.com/flatpak/flatpak/issues/2782
https://github.com/flatpak/flatpak/commit/a9107feeb4b8275b78965b36bf21b92d5724699e

Search for package or bug name: Reporting problems