Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in lxc
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in lxc
ID: 201808-02
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 23. August 2018, 07:43
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2018-6556
Applikationen: LXC

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--hoMAVWmH3jvn8DFtEgDMJAeLR8PR4TiRr
Content-Type: multipart/mixed;
boundary="F5idpcwuh7eTZMLcf2XByCXyKUnC23J2p";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <1fa87369-526d-89ee-08c6-2abd707e87c9@gentoo.org>
Subject: [ GLSA 201808-02 ] LinuX Containers user space utilities: Arbitrary
file read

--F5idpcwuh7eTZMLcf2XByCXyKUnC23J2p
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201808-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Low
Title: LinuX Containers user space utilities: Arbitrary file read
Date: August 22, 2018
Bugs: #662780
ID: 201808-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability has been found in LXC which may allow for arbitrary
file access (read-only).

Background
==========

LinuX Containers user space utilities.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/lxc < 3.0.1-r1 >= 3.0.1-r1

Description
===========

lxc-user-nic when asked to delete a network interface will
unconditionally open a user provided path. This code path may be used
by an unprivileged user to check for the existence of a path which they
wouldn't otherwise be able to reach.

Impact
======

A local unprivileged user could use this flaw to access arbitrary
files, including special device files.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All LXC users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=app-emulation/lxc-3.0.1-r1"

References
==========

[ 1 ] CVE-2018-6556
https://nvd.nist.gov/vuln/detail/CVE-2018-6556

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201808-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--F5idpcwuh7eTZMLcf2XByCXyKUnC23J2p--

--hoMAVWmH3jvn8DFtEgDMJAeLR8PR4TiRr
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=TPZY
-----END PGP SIGNATURE-----

--hoMAVWmH3jvn8DFtEgDMJAeLR8PR4TiRr--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung