cvelist/2018/6xxx/CVE-2018-6556.json
2019-05-31 21:00:48 +00:00

124 lines
4.6 KiB
JSON

{
"CVE_data_meta": {
"ASSIGNER": "security@ubuntu.com",
"DATE_PUBLIC": "2018-08-06T16:00:00.000Z",
"ID": "CVE-2018-6556",
"STATE": "PUBLIC",
"TITLE": "The lxc-user-nic component of LXC allows unprivileged users to open arbitrary files"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "LXC",
"version": {
"version_data": [
{
"affected": ">=",
"version_name": "2.0",
"version_value": "2.0.9"
},
{
"affected": ">=",
"version_name": "3.0",
"version_value": "3.0.0"
},
{
"affected": "<",
"version_name": "3.0",
"version_value": "3.0.2"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"credit": [
{
"lang": "eng",
"value": "Matthias Gerstner from SUSE"
}
],
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "lxc-user-nic when asked to delete a network interface will unconditionally open a user provided path. This code path may be used by an unprivileged user to check for the existence of a path which they wouldn't otherwise be able to reach. It may also be used to trigger side effects by causing a (read-only) open of special kernel files (ptmx, proc, sys). Affected releases are LXC: 2.0 versions above and including 2.0.9; 3.0 versions above and including 3.0.0, prior to 3.0.2."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "Incorrect access control"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "USN-3730-1",
"refsource": "UBUNTU",
"url": "https://usn.ubuntu.com/usn/usn-3730-1"
},
{
"name": "https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1783591",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1783591"
},
{
"name": "GLSA-201808-02",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201808-02"
},
{
"name": "https://bugzilla.suse.com/show_bug.cgi?id=988348",
"refsource": "CONFIRM",
"url": "https://bugzilla.suse.com/show_bug.cgi?id=988348"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1227",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00074.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1230",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00076.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1275",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00091.html"
},
{
"refsource": "SUSE",
"name": "openSUSE-SU-2019:1481",
"url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00073.html"
}
]
},
"source": {
"advisory": "USN-3730-1",
"defect": [
"1783591"
],
"discovery": "EXTERNAL"
}
}