Executive Summary

Summary
Title LXC vulnerabilities
Informations
Name USN-2675-1 First vendor Publication 2015-07-22
Vendor Ubuntu Last vendor Modification 2015-07-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:C/A:N)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04 - Ubuntu 14.10 - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in LXC.

Software Description: - lxc: Linux Containers userspace tools

Details:

Roman Fiedler discovered that LXC had a directory traversal flaw when creating lock files. A local attacker could exploit this flaw to create an arbitrary file as the root user. (CVE-2015-1331)

Roman Fiedler discovered that LXC incorrectly trusted the container's proc filesystem to set up AppArmor profile changes and SELinux domain transitions. A local attacker could exploit this flaw to run programs inside the container that are not confined by AppArmor or SELinux. (CVE-2015-1334)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.04:
liblxc1 1.1.2-0ubuntu3.1
lxc 1.1.2-0ubuntu3.1

Ubuntu 14.10:
liblxc1 1.1.0~alpha2-0ubuntu3.3
lxc 1.1.0~alpha2-0ubuntu3.3

Ubuntu 14.04 LTS:
liblxc1 1.0.7-0ubuntu0.2
lxc 1.0.7-0ubuntu0.2

In general, a standard system update will make all the necessary changes. You will need to restart your previously running LXC containers in Ubuntu 15.04 due to bug that causes containers to be stopped on during lxc package installation (https://launchpad.net/bugs/1476691).

References:
http://www.ubuntu.com/usn/usn-2675-1
CVE-2015-1331, CVE-2015-1334

Package Information:
https://launchpad.net/ubuntu/+source/lxc/1.1.2-0ubuntu3.1
https://launchpad.net/ubuntu/+source/lxc/1.1.0~alpha2-0ubuntu3.3
https://launchpad.net/ubuntu/+source/lxc/1.0.7-0ubuntu0.2

Original Source

Url : http://www.ubuntu.com/usn/USN-2675-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-59 Improper Link Resolution Before File Access ('Link Following')
50 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27

Nessus® Vulnerability Scanner

Date Description
2015-08-11 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12608.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12645.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12647.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3065.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-523.nasl - Type : ACT_GATHER_INFO
2015-07-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-524.nasl - Type : ACT_GATHER_INFO
2015-07-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3317.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2675-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2015-08-12 21:31:06
  • Multiple Updates
2015-07-24 13:30:09
  • Multiple Updates
2015-07-22 21:22:26
  • First insertion