Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-18367

Published: 24 April 2019

libseccomp-golang 0.9.0 and earlier incorrectly generates BPFs that OR multiple arguments rather than ANDing them. A process running under a restrictive seccomp filter that specified multiple syscall arguments could bypass intended access restrictions by specifying a single matching argument.

From the Ubuntu Security Team

It was discovered that libseccomp-golang did not properly generate BPFs. If a process were running under a restrictive seccomp filter that specified multiple syscall arguments, the application could potentially bypass the intended restrictions put in place by seccomp.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
golang-github-seccomp-libseccomp-golang
Launchpad, Ubuntu, Debian
bionic Needed

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Not vulnerable
(0.9.0-2)
focal Not vulnerable
(0.9.0-2)
groovy Not vulnerable
(0.9.0-2)
hirsute Not vulnerable
(0.9.0-2)
impish Not vulnerable
(0.9.0-2)
jammy Not vulnerable
(0.9.0-2)
kinetic Not vulnerable
(0.9.0-2)
lunar Not vulnerable
(0.9.0-2)
mantic Not vulnerable
(0.9.0-2)
trusty Does not exist

upstream
Released (0.9.0-2)
xenial
Released (0.0~git20150813.0.1b506fc-2+deb9u1build0.16.04.1)

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N