Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in LXC
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in LXC
ID: USN-3375-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS
Datum: Mi, 2. August 2017, 15:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10124
Applikationen: LXC

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============3786426167382116450==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="5SHREUrvRAvJ4n1j6UDSVHmejhe3XrawJ"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--5SHREUrvRAvJ4n1j6UDSVHmejhe3XrawJ
Content-Type: multipart/mixed;
boundary="T12pHrXcxeEAfE0jAkJ8ktQssVJfIGgCs";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <e881567a-f906-a33f-dbdd-1e5a60ba083d@canonical.com>
Subject: [USN-3375-1] LXC vulnerability

--T12pHrXcxeEAfE0jAkJ8ktQssVJfIGgCs
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3375-1
August 02, 2017

lxc vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.04 LTS

Summary:

LXC would allow unintended access.

Software Description:
- lxc: Linux Containers userspace tools

Details:

It was discovered that LXC incorrectly handled the TIOCSTI ioctl. An
attacker could possibly use this issue to escape LXC containers.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.04 LTS:
lxc 1.0.10-0ubuntu1.1

After a standard system update you need to restart LXC containers to make
all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3375-1
CVE-2016-10124

Package Information:
https://launchpad.net/ubuntu/+source/lxc/1.0.10-0ubuntu1.1



--T12pHrXcxeEAfE0jAkJ8ktQssVJfIGgCs--

--5SHREUrvRAvJ4n1j6UDSVHmejhe3XrawJ
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=UQMj
-----END PGP SIGNATURE-----

--5SHREUrvRAvJ4n1j6UDSVHmejhe3XrawJ--


--===============3786426167382116450==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============3786426167382116450==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung