cve-2018-6556
Vulnerability from cvelistv5
Published
2018-08-10 15:00
Modified
2024-09-17 03:38
Severity ?
EPSS score ?
Summary
lxc-user-nic when asked to delete a network interface will unconditionally open a user provided path. This code path may be used by an unprivileged user to check for the existence of a path which they wouldn't otherwise be able to reach. It may also be used to trigger side effects by causing a (read-only) open of special kernel files (ptmx, proc, sys). Affected releases are LXC: 2.0 versions above and including 2.0.9; 3.0 versions above and including 3.0.0, prior to 3.0.2.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T06:10:10.096Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-3730-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "https://usn.ubuntu.com/usn/usn-3730-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1783591" }, { "name": "GLSA-201808-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201808-02" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=988348" }, { "name": "openSUSE-SU-2019:1227", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00074.html" }, { "name": "openSUSE-SU-2019:1230", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00076.html" }, { "name": "openSUSE-SU-2019:1275", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00091.html" }, { "name": "openSUSE-SU-2019:1481", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00073.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "LXC", "vendor": "n/a", "versions": [ { "lessThan": "2.0*", "status": "affected", "version": "2.0.9", "versionType": "custom" }, { "changes": [ { "at": "3.0.2", "status": "unaffected" } ], "lessThan": "3.0*", "status": "affected", "version": "3.0.0", "versionType": "custom" } ] } ], "credits": [ { "lang": "en", "value": "Matthias Gerstner from SUSE" } ], "datePublic": "2018-08-06T00:00:00", "descriptions": [ { "lang": "en", "value": "lxc-user-nic when asked to delete a network interface will unconditionally open a user provided path. This code path may be used by an unprivileged user to check for the existence of a path which they wouldn\u0027t otherwise be able to reach. It may also be used to trigger side effects by causing a (read-only) open of special kernel files (ptmx, proc, sys). Affected releases are LXC: 2.0 versions above and including 2.0.9; 3.0 versions above and including 3.0.0, prior to 3.0.2." } ], "problemTypes": [ { "descriptions": [ { "description": "Incorrect access control", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-05-31T20:06:03", "orgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "shortName": "canonical" }, "references": [ { "name": "USN-3730-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "https://usn.ubuntu.com/usn/usn-3730-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1783591" }, { "name": "GLSA-201808-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201808-02" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.suse.com/show_bug.cgi?id=988348" }, { "name": "openSUSE-SU-2019:1227", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00074.html" }, { "name": "openSUSE-SU-2019:1230", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00076.html" }, { "name": "openSUSE-SU-2019:1275", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00091.html" }, { "name": "openSUSE-SU-2019:1481", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00073.html" } ], "source": { "advisory": "USN-3730-1", "defect": [ "1783591" ], "discovery": "EXTERNAL" }, "title": "The lxc-user-nic component of LXC allows unprivileged users to open arbitrary files", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@ubuntu.com", "DATE_PUBLIC": "2018-08-06T16:00:00.000Z", "ID": "CVE-2018-6556", "STATE": "PUBLIC", "TITLE": "The lxc-user-nic component of LXC allows unprivileged users to open arbitrary files" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "LXC", "version": { "version_data": [ { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "2.0", "version_value": "2.0.9" }, { "affected": "\u003e=", "version_affected": "\u003e=", "version_name": "3.0", "version_value": "3.0.0" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "3.0", "version_value": "3.0.2" } ] } } ] }, "vendor_name": "n/a" } ] } }, "credit": [ { "lang": "eng", "value": "Matthias Gerstner from SUSE" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "lxc-user-nic when asked to delete a network interface will unconditionally open a user provided path. This code path may be used by an unprivileged user to check for the existence of a path which they wouldn\u0027t otherwise be able to reach. It may also be used to trigger side effects by causing a (read-only) open of special kernel files (ptmx, proc, sys). Affected releases are LXC: 2.0 versions above and including 2.0.9; 3.0 versions above and including 3.0.0, prior to 3.0.2." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Incorrect access control" } ] } ] }, "references": { "reference_data": [ { "name": "USN-3730-1", "refsource": "UBUNTU", "url": "https://usn.ubuntu.com/usn/usn-3730-1" }, { "name": "https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1783591", "refsource": "CONFIRM", "url": "https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1783591" }, { "name": "GLSA-201808-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201808-02" }, { "name": "https://bugzilla.suse.com/show_bug.cgi?id=988348", "refsource": "CONFIRM", "url": "https://bugzilla.suse.com/show_bug.cgi?id=988348" }, { "name": "openSUSE-SU-2019:1227", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00074.html" }, { "name": "openSUSE-SU-2019:1230", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00076.html" }, { "name": "openSUSE-SU-2019:1275", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00091.html" }, { "name": "openSUSE-SU-2019:1481", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00073.html" } ] }, "source": { "advisory": "USN-3730-1", "defect": [ "1783591" ], "discovery": "EXTERNAL" } } } }, "cveMetadata": { "assignerOrgId": "cc1ad9ee-3454-478d-9317-d3e869d708bc", "assignerShortName": "canonical", "cveId": "CVE-2018-6556", "datePublished": "2018-08-10T15:00:00Z", "dateReserved": "2018-02-02T00:00:00", "dateUpdated": "2024-09-17T03:38:26.856Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\", \"matchCriteriaId\": \"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linuxcontainers:lxc:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"2.0.0\", \"versionEndIncluding\": \"2.0.9\", \"matchCriteriaId\": \"6930BFF7-B9DE-4C00-9417-01142E02D009\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:linuxcontainers:lxc:*:*:*:*:*:*:*:*\", \"versionStartIncluding\": \"3.0.0\", \"versionEndExcluding\": \"3.0.2\", \"matchCriteriaId\": \"5618B173-83E7-4BFC-8AE8-22D6CDA7EB3A\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:suse:caas_platform:1.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"44BF9D66-26B1-4BEA-BFA1-9115D06F0C06\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:suse:caas_platform:2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"85D9542F-8D5A-430B-9804-B8170E067CCE\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:suse:openstack_cloud:6:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"53945BEC-81F5-44F8-8035-7A4E5E2DA5B3\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp3:*:*:ltss:*:*:*\", \"matchCriteriaId\": \"657C3582-75D1-4724-921C-FD4325D6D1D0\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:*\", \"matchCriteriaId\": \"41E76620-EC14-4D2B-828F-53F26DEA5DDC\"}]}]}, {\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"F1E78106-58E6-4D59-990F-75DA575BFAD9\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"lxc-user-nic when asked to delete a network interface will unconditionally open a user provided path. This code path may be used by an unprivileged user to check for the existence of a path which they wouldn\u0027t otherwise be able to reach. It may also be used to trigger side effects by causing a (read-only) open of special kernel files (ptmx, proc, sys). Affected releases are LXC: 2.0 versions above and including 2.0.9; 3.0 versions above and including 3.0.0, prior to 3.0.2.\"}, {\"lang\": \"es\", \"value\": \"Cuando se solicita a lxc-user-nic que elimine una interfaz de red, abrir\\u00e1 de forma incondicional una ruta proporcionada por el usuario. Esta ruta de c\\u00f3digo podr\\u00eda ser empleada por un usuario sin privilegios para comprobar la existencia de una ruta que no hubiese podido alcanzar de otra forma. Tambi\\u00e9n podr\\u00eda emplearse para desencadenar efectos secundarios provocando la apertura (solo lectura) de archivos especiales del kernel (ptmx, proc, sys). Los productos afectados son LXC: desde la versi\\u00f3n 2.0 hasta despu\\u00e9s de la la 2.0.9 (incluida) y desde la versi\\u00f3n 3.0 hasta despu\\u00e9s de la 3.0.0, anterior a la 3.0.2.\"}]", "id": "CVE-2018-6556", "lastModified": "2024-11-21T04:10:53.970", "metrics": "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N\", \"baseScore\": 3.3, \"baseSeverity\": \"LOW\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"LOW\", \"userInteraction\": \"NONE\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"LOW\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 1.4}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:P/I:N/A:N\", \"baseScore\": 2.1, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"NONE\", \"availabilityImpact\": \"NONE\"}, \"baseSeverity\": \"LOW\", \"exploitabilityScore\": 3.9, \"impactScore\": 2.9, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2018-08-10T15:29:01.297", "references": "[{\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00074.html\", \"source\": \"security@ubuntu.com\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00076.html\", \"source\": \"security@ubuntu.com\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00091.html\", \"source\": \"security@ubuntu.com\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00073.html\", \"source\": \"security@ubuntu.com\"}, {\"url\": \"https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1783591\", \"source\": \"security@ubuntu.com\", \"tags\": [\"Issue Tracking\", \"Third Party Advisory\"]}, {\"url\": \"https://bugzilla.suse.com/show_bug.cgi?id=988348\", \"source\": \"security@ubuntu.com\", \"tags\": [\"Issue Tracking\", \"Patch\"]}, {\"url\": \"https://security.gentoo.org/glsa/201808-02\", \"source\": \"security@ubuntu.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/usn/usn-3730-1\", \"source\": \"security@ubuntu.com\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00074.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00076.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00091.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Mailing List\", \"Third Party Advisory\"]}, {\"url\": \"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00073.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1783591\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Third Party Advisory\"]}, {\"url\": \"https://bugzilla.suse.com/show_bug.cgi?id=988348\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Issue Tracking\", \"Patch\"]}, {\"url\": \"https://security.gentoo.org/glsa/201808-02\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}, {\"url\": \"https://usn.ubuntu.com/usn/usn-3730-1\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Third Party Advisory\"]}]", "sourceIdentifier": "security@ubuntu.com", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-417\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2018-6556\",\"sourceIdentifier\":\"security@ubuntu.com\",\"published\":\"2018-08-10T15:29:01.297\",\"lastModified\":\"2024-11-21T04:10:53.970\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"lxc-user-nic when asked to delete a network interface will unconditionally open a user provided path. This code path may be used by an unprivileged user to check for the existence of a path which they wouldn\u0027t otherwise be able to reach. It may also be used to trigger side effects by causing a (read-only) open of special kernel files (ptmx, proc, sys). Affected releases are LXC: 2.0 versions above and including 2.0.9; 3.0 versions above and including 3.0.0, prior to 3.0.2.\"},{\"lang\":\"es\",\"value\":\"Cuando se solicita a lxc-user-nic que elimine una interfaz de red, abrir\u00e1 de forma incondicional una ruta proporcionada por el usuario. Esta ruta de c\u00f3digo podr\u00eda ser empleada por un usuario sin privilegios para comprobar la existencia de una ruta que no hubiese podido alcanzar de otra forma. Tambi\u00e9n podr\u00eda emplearse para desencadenar efectos secundarios provocando la apertura (solo lectura) de archivos especiales del kernel (ptmx, proc, sys). Los productos afectados son LXC: desde la versi\u00f3n 2.0 hasta despu\u00e9s de la la 2.0.9 (incluida) y desde la versi\u00f3n 3.0 hasta despu\u00e9s de la 3.0.0, anterior a la 3.0.2.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":3.3,\"baseSeverity\":\"LOW\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":1.8,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":2.1,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-417\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linuxcontainers:lxc:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.0.0\",\"versionEndIncluding\":\"2.0.9\",\"matchCriteriaId\":\"6930BFF7-B9DE-4C00-9417-01142E02D009\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:linuxcontainers:lxc:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0.0\",\"versionEndExcluding\":\"3.0.2\",\"matchCriteriaId\":\"5618B173-83E7-4BFC-8AE8-22D6CDA7EB3A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:suse:caas_platform:1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44BF9D66-26B1-4BEA-BFA1-9115D06F0C06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:suse:caas_platform:2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85D9542F-8D5A-430B-9804-B8170E067CCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:suse:openstack_cloud:6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53945BEC-81F5-44F8-8035-7A4E5E2DA5B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp3:*:*:ltss:*:*:*\",\"matchCriteriaId\":\"657C3582-75D1-4724-921C-FD4325D6D1D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:suse:suse_linux_enterprise_server:11:sp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"41E76620-EC14-4D2B-828F-53F26DEA5DDC\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1E78106-58E6-4D59-990F-75DA575BFAD9\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00074.html\",\"source\":\"security@ubuntu.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00076.html\",\"source\":\"security@ubuntu.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00091.html\",\"source\":\"security@ubuntu.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00073.html\",\"source\":\"security@ubuntu.com\"},{\"url\":\"https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1783591\",\"source\":\"security@ubuntu.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=988348\",\"source\":\"security@ubuntu.com\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://security.gentoo.org/glsa/201808-02\",\"source\":\"security@ubuntu.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/usn/usn-3730-1\",\"source\":\"security@ubuntu.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00074.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00076.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00091.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00073.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1783591\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.suse.com/show_bug.cgi?id=988348\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"https://security.gentoo.org/glsa/201808-02\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/usn/usn-3730-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.