Lucene search

K
ubuntuUbuntuUSN-6738-1
HistoryApr 22, 2024 - 12:00 a.m.

LXD vulnerability

2024-04-2200:00:00
ubuntu.com
11
lxd
ubuntu
esm
ssh
bypassing integrity checks

7.5 High

AI Score

Confidence

Low

0.962 High

EPSS

Percentile

99.5%

Releases

  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • lxd - Container hypervisor based on LXC

Details

Fabian Bäumer, Marcus Brinkmann, and Jörg Schwenk discovered that LXD
incorrectly handled the handshake phase and the use of sequence numbers in SSH
Binary Packet Protocol (BPP). If a user or an automated system were tricked
into opening a specially crafted input file, a remote attacker could possibly
use this issue to bypass integrity checks.

OSVersionArchitecturePackageVersionFilename
Ubuntu18.04noarchlxd< 3.0.3-0ubuntu1~18.04.2+esm1UNKNOWN
Ubuntu18.04noarchlxd< 3.0.3-0ubuntu1~18.04.2UNKNOWN
Ubuntu18.04noarchlxd-client< 3.0.3-0ubuntu1~18.04.2UNKNOWN
Ubuntu18.04noarchlxd-client-dbgsym< 3.0.3-0ubuntu1~18.04.2UNKNOWN
Ubuntu18.04noarchlxd-dbgsym< 3.0.3-0ubuntu1~18.04.2UNKNOWN
Ubuntu18.04noarchlxd-tools< 3.0.3-0ubuntu1~18.04.2UNKNOWN
Ubuntu18.04noarchlxd-tools-dbgsym< 3.0.3-0ubuntu1~18.04.2UNKNOWN
Ubuntu18.04noarchlxd-client< 3.0.3-0ubuntu1~18.04.2+esm1UNKNOWN
Ubuntu18.04noarchlxd-tools< 3.0.3-0ubuntu1~18.04.2+esm1UNKNOWN
Ubuntu16.04noarchgolang-github-lxc-lxd-dev< 2.0.11-0ubuntu1~16.04.4+esm1UNKNOWN
Rows per page:
1-10 of 201