Lucene search

K

Lxc Security Vulnerabilities

cve
cve

CVE-2022-47952

lxc-user-nic in lxc through 5.0.1 is installed setuid root, and may allow local users to infer whether any file exists, even within a protected directory tree, because "Failed to open" often indicates that a file does not exist, whereas "does not refer to a network namespace path" often indicates.....

3.3CVSS

3.5AI Score

0.0004EPSS

2023-01-01 06:15 AM
63
cve
cve

CVE-2017-18641

In LXC 2.0, many template scripts download code over cleartext HTTP, and omit a digital-signature check, before running it to bootstrap...

8.1CVSS

8AI Score

0.001EPSS

2020-02-10 01:15 AM
78
cve
cve

CVE-2019-5736

runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an...

8.6CVSS

8.8AI Score

0.004EPSS

2019-02-11 07:29 PM
483
In Wild
9
cve
cve

CVE-2018-6556

lxc-user-nic when asked to delete a network interface will unconditionally open a user provided path. This code path may be used by an unprivileged user to check for the existence of a path which they wouldn't otherwise be able to reach. It may also be used to trigger side effects by causing a...

3.3CVSS

3.9AI Score

0.001EPSS

2018-08-10 03:29 PM
244
cve
cve

CVE-2016-8649

lxc-attach in LXC before 1.0.9 and 2.x before 2.0.6 allows an attacker inside of an unprivileged container to use an inherited file descriptor, of the host's /proc, to access the rest of the host's filesystem via the openat() family of...

9.1CVSS

8.9AI Score

0.004EPSS

2017-05-01 06:59 AM
27
cve
cve

CVE-2017-5985

lxc-user-nic in Linux Containers (LXC) allows local users with a lxc-usernet allocation to create network interfaces on the host and choose the name of those interfaces by leveraging lack of netns ownership...

3.3CVSS

3.7AI Score

0.0004EPSS

2017-03-14 05:59 PM
127
cve
cve

CVE-2016-10124

An issue was discovered in Linux Containers (LXC) before 2016-02-22. When executing a program via lxc-attach, the nonpriv session can escape to the parent session by using the TIOCSTI ioctl to push characters into the terminal's input buffer, allowing an attacker to escape the...

8.6CVSS

8.4AI Score

0.002EPSS

2017-01-09 08:59 AM
21
cve
cve

CVE-2015-1335

lxc-start in lxc before 1.0.8 and 1.1.x before 1.1.4 allows local container administrators to escape AppArmor confinement via a symlink attack on a (1) mount target or (2) bind mount...

8.1AI Score

0.001EPSS

2015-10-01 08:59 PM
109
cve
cve

CVE-2015-1334

attach.c in LXC 1.1.2 and earlier uses the proc filesystem in a container, which allows local container users to escape AppArmor or SELinux confinement by mounting a proc filesystem with a crafted (1) AppArmor profile or (2) SELinux...

8AI Score

0.001EPSS

2015-08-12 02:59 PM
108
cve
cve

CVE-2015-1331

lxclock.c in LXC 1.1.2 and earlier allows local users to create arbitrary files via a symlink attack on...

8AI Score

0.0004EPSS

2015-08-12 02:59 PM
106
cve
cve

CVE-2013-6441

The lxc-sshd template (templates/lxc-sshd.in) in LXC before 1.0.0.beta2 uses read-write permissions when mounting /sbin/init, which allows local users to gain privileges by modifying the init...

6.2AI Score

0.0004EPSS

2014-02-14 03:55 PM
39