Lucene search

K
ubuntuUbuntuUSN-4574-1
HistoryOct 07, 2020 - 12:00 a.m.

libseccomp-golang vulnerability

2020-10-0700:00:00
ubuntu.com
60
ubuntu 16.04 esm
golang-github-seccomp-libseccomp-golang
bpfs
restrictive seccomp filter
syscall arguments
bypass
intended restrictions

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.6

Confidence

High

EPSS

0.003

Percentile

70.0%

Releases

  • Ubuntu 16.04 ESM

Packages

  • golang-github-seccomp-libseccomp-golang - a Go-based interface to the libseccomp library

Details

It was discovered that libseccomp-golang did not properly generate BPFs. If
a process were running under a restrictive seccomp filter that specified
multiple syscall arguments, the application could potentially bypass the
intended restrictions put in place by seccomp.

OSVersionArchitecturePackageVersionFilename
Ubuntu16.04noarchgolang-github-seccomp-libseccomp-golang-dev<ย 0.0~git20150813.0.1b506fc-2+deb9u1build0.16.04.1UNKNOWN

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

AI Score

7.6

Confidence

High

EPSS

0.003

Percentile

70.0%