Vulnerabilities > CVE-2018-6556 - Channel and Path Errors vulnerability in multiple products

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE

Summary

lxc-user-nic when asked to delete a network interface will unconditionally open a user provided path. This code path may be used by an unprivileged user to check for the existence of a path which they wouldn't otherwise be able to reach. It may also be used to trigger side effects by causing a (read-only) open of special kernel files (ptmx, proc, sys). Affected releases are LXC: 2.0 versions above and including 2.0.9; 3.0 versions above and including 3.0.0, prior to 3.0.2.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-596.NASL
    descriptionThis update for lxc fixes the following issues : The following security vulnerability was fixed : - CVE-2018-6556: Fixed an information leak and possible open() side effects to regular users via lxc-user-nic (boo#988348)
    last seen2020-06-01
    modified2020-06-02
    plugin id123259
    published2019-03-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123259
    titleopenSUSE Security Update : lxc (openSUSE-2019-596)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2019-596.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(123259);
      script_version("1.2");
      script_cvs_date("Date: 2020/01/30");
    
      script_cve_id("CVE-2018-6556");
    
      script_name(english:"openSUSE Security Update : lxc (openSUSE-2019-596)");
      script_summary(english:"Check for the openSUSE-2019-596 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for lxc fixes the following issues :
    
    The following security vulnerability was fixed :
    
      - CVE-2018-6556: Fixed an information leak and possible
        open() side effects to regular users via lxc-user-nic
        (boo#988348)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=988348"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected lxc packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:liblxc-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:liblxc1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:liblxc1-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lxc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lxc-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:lxc-debugsource");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/03/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/03/27");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(x86_64)$") audit(AUDIT_ARCH_NOT, "x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"liblxc-devel-2.0.9-lp150.2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"liblxc1-2.0.9-lp150.2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"liblxc1-debuginfo-2.0.9-lp150.2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lxc-2.0.9-lp150.2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lxc-debuginfo-2.0.9-lp150.2.6.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"lxc-debugsource-2.0.9-lp150.2.6.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "liblxc-devel / liblxc1 / liblxc1-debuginfo / lxc / lxc-debuginfo / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-865.NASL
    descriptionThis update for lxc fixes the following issues : The following security vulnerability was fixed : - CVE-2018-6556: Fixed an information leak and possible open() side effects to regular users via lxc-user-nic (boo#988348)
    last seen2020-06-05
    modified2018-08-15
    plugin id111739
    published2018-08-15
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111739
    titleopenSUSE Security Update : lxc (openSUSE-2018-865)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201808-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201808-02 (LinuX Containers user space utilities: Arbitrary file read) lxc-user-nic when asked to delete a network interface will unconditionally open a user provided path. This code path may be used by an unprivileged user to check for the existence of a path which they wouldn’t otherwise be able to reach. Impact : A local unprivileged user could use this flaw to access arbitrary files, including special device files. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id112076
    published2018-08-23
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112076
    titleGLSA-201808-02 : LinuX Containers user space utilities: Arbitrary file read
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3730-1.NASL
    descriptionMatthias Gerstner discovered that LXC incorrectly handled the lxc-user-nic utility. A local attacker could possibly use this issue to open arbitrary files. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id111577
    published2018-08-07
    reporterUbuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111577
    titleUbuntu 18.04 LTS : lxc vulnerability (USN-3730-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1275.NASL
    descriptionThis update for lxc, lxcfs to version 3.1.0 fixes the following issues : Security issues fixed : - CVE-2019-5736: Fixed a container breakout vulnerability (boo#1122185). - CVE-2018-6556: Enable setuid bit on lxc-user-nic (boo#988348). Non-security issues fixed : - Update to LXC 3.1.0. The changelog is far too long to include here, please look at https://linuxcontainers.org/. (boo#1131762)
    last seen2020-06-01
    modified2020-06-02
    plugin id124312
    published2019-04-26
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124312
    titleopenSUSE Security Update : lxc / lxcfs (openSUSE-2019-1275)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-1481.NASL
    descriptionThis update for lxc, lxcfs to version 3.1.0 fixes the following issues : Security issues fixed : - CVE-2019-5736: Fixed a container breakout vulnerability (boo#1122185). - CVE-2018-6556: Enable setuid bit on lxc-user-nic (boo#988348). Non-security issues fixed : - Update to LXC 3.1.0. The changelog is far too long to include here, please look at https://linuxcontainers.org/. (boo#1131762)
    last seen2020-06-01
    modified2020-06-02
    plugin id125668
    published2019-06-03
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/125668
    titleopenSUSE Security Update : lxc / lxcfs (openSUSE-2019-1481)