CVE-2016-10124

NameCVE-2016-10124
DescriptionAn issue was discovered in Linux Containers (LXC) before 2016-02-22. When executing a program via lxc-attach, the nonpriv session can escape to the parent session by using the TIOCSTI ioctl to push characters into the terminal's input buffer, allowing an attacker to escape the container.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
lxc (PTS)buster1:3.1.0+really3.0.3-8fixed
buster (security)1:3.1.0+really3.0.3-8+deb10u1fixed
bullseye1:4.0.6-2+deb11u2fixed
bookworm1:5.0.2-1+deb12u2fixed
trixie1:5.0.3-2fixed
sid1:5.0.3-3fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
lxcsource(unstable)1:2.0.0-1

Notes

[jessie] - lxc <no-dsa> (Minor issue)
[wheezy] - lxc <no-dsa> (Minor issue)
https://github.com/lxc/lxc/commit/e986ea3dfa4a2957f71ae9bfaed406dd6e1ffff6
https://github.com/lxc/lxc/commit/5eacdc3dbd0e45abf3cc90cf0216a7f8ee560abf (lxc-2.0.0.rc2)

Search for package or bug name: Reporting problems