===========================================================================
             AUSCERT External Security Bulletin Redistribution             
                                                                           
                               ESB-2024.2483                               
                       USN-6738-1: LXD vulnerability                       
                               23 April 2024                               
                                                                           
===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           LXD                                                     
Publisher:         Ubuntu                                                  
Operating System:  Ubuntu                                                  
Resolution:        Patch/Upgrade                                           
CVE Names:         CVE-2023-48795                                          

Original Bulletin:
   https://ubuntu.com/security/notices/USN-6738-1

Comment: CVSS (Max):  5.9 CVE-2023-48795 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N)
         CVSS Source: Ubuntu                                               
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N


- --------------------------BEGIN INCLUDED TEXT--------------------

USN-6738-1: LXD vulnerability

22 April 2024

LXD could be made to bypass integrity checks if it received specially crafted
input.

Releases

  o Ubuntu 18.04 ESM
  o Ubuntu 16.04 ESM

Packages

  o lxd - Container hypervisor based on LXC

Details

Fabian Baumer, Marcus Brinkmann, and Jorg Schwenk discovered that LXD
incorrectly handled the handshake phase and the use of sequence numbers in SSH
Binary Packet Protocol (BPP). If a user or an automated system were tricked
into opening a specially crafted input file, a remote attacker could possibly
use this issue to bypass integrity checks.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o lxd - 3.0.3-0ubuntu1~18.04.2+esm1
    Available with Ubuntu Pro
  o lxd-client - 3.0.3-0ubuntu1~18.04.2+esm1
    Available with Ubuntu Pro
  o lxd-tools - 3.0.3-0ubuntu1~18.04.2+esm1
    Available with Ubuntu Pro

Ubuntu 16.04

  o golang-github-lxc-lxd-dev - 2.0.11-0ubuntu1~16.04.4+esm1
    Available with Ubuntu Pro
  o lxc2 - 2.0.11-0ubuntu1~16.04.4+esm1
    Available with Ubuntu Pro
  o lxd - 2.0.11-0ubuntu1~16.04.4+esm1
    Available with Ubuntu Pro
  o lxd-client - 2.0.11-0ubuntu1~16.04.4+esm1
    Available with Ubuntu Pro
  o lxd-tools - 2.0.11-0ubuntu1~16.04.4+esm1
    Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References

  o CVE-2023-48795

Related notices

  o USN-6560-1 : openssh-sftp-server, openssh-client, openssh-server, openssh,
    ssh-askpass-gnome, openssh-tests, ssh
  o USN-6561-1 : libssh-gcrypt-4, libssh, libssh-doc, libssh-dev, libssh-4,
    libssh-gcrypt-dev
  o USN-6560-2 : openssh-client-ssh1, openssh-sftp-server, openssh-client,
    openssh-server, openssh, ssh-askpass-gnome, ssh-krb5, ssh
  o USN-6585-1 : libssh2, libssh2-1, libssh2-1-dev
  o USN-6589-1 : filezilla, filezilla-common
  o USN-6598-1 : python3-paramiko, paramiko, paramiko-doc

- --------------------------END INCLUDED TEXT----------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================