CVE-2016-9962

medium

Description

RunC allowed additional container processes via 'runc exec' to be ptraced by the pid 1 of the container. This allows the main processes of the container, if running as root, to gain access to file-descriptors of these new processes during the initialization and can lead to container escapes or modification of runC state before the process is fully placed inside the container.

References

https://security.gentoo.org/glsa/201701-34

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WUQ3MQNEL5IBZZLMLR72Q4YDCL2SCKRK/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UVM7FCOQMPKOFLDTUYSS4ES76DDM56VP/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FINGBFMIXBG6B6ZWYH3TMRP5V3PDBNXR/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BQAXJMMLRU7DD2IMG47SR2K4BOFFG7FZ/

https://github.com/opencontainers/runc/commit/50a19c6ff828c58e5dab13830bd3dacde268afe5

https://github.com/docker/docker/releases/tag/v1.12.6

https://bugzilla.suse.com/show_bug.cgi?id=1012568#c6

https://access.redhat.com/security/vulnerabilities/cve-2016-9962

http://www.securityfocus.com/bid/95361

http://www.securityfocus.com/archive/1/540001/100/0/threaded

http://seclists.org/fulldisclosure/2017/Jan/29

http://seclists.org/fulldisclosure/2017/Jan/21

http://rhn.redhat.com/errata/RHSA-2017-0127.html

http://rhn.redhat.com/errata/RHSA-2017-0123.html

http://rhn.redhat.com/errata/RHSA-2017-0116.html

Details

Source: Mitre, NVD

Published: 2017-01-31

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 4.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 6.4

Vector: CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

Severity: Medium