Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-6738-1: LXD vulnerability

22 April 2024

LXD could be made to bypass integrity checks if it received specially crafted input.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • lxd - Container hypervisor based on LXC

Details

Fabian Bäumer, Marcus Brinkmann, and Jörg Schwenk discovered that LXD
incorrectly handled the handshake phase and the use of sequence numbers in SSH
Binary Packet Protocol (BPP). If a user or an automated system were tricked
into opening a specially crafted input file, a remote attacker could possibly
use this issue to bypass integrity checks.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04
Ubuntu 16.04

In general, a standard system update will make all the necessary changes.

References

Related notices

  • USN-6560-1: ssh-askpass-gnome, openssh, openssh-sftp-server, openssh-client, ssh, openssh-tests, openssh-server
  • USN-6561-1: libssh-dev, libssh-gcrypt-dev, libssh-doc, libssh, libssh-gcrypt-4, libssh-4
  • USN-6560-2: ssh, ssh-askpass-gnome, openssh, openssh-sftp-server, ssh-krb5, openssh-client, openssh-client-ssh1, openssh-server
  • USN-6585-1: libssh2, libssh2-1, libssh2-1-dev
  • USN-6589-1: filezilla, filezilla-common
  • USN-6598-1: python3-paramiko, paramiko-doc, paramiko