Vulnerability CVE-2016-3697


Published: 2016-06-01

Description:
libcontainer/user/user.go in runC before 0.1.0, as used in Docker before 1.11.2, improperly treats a numeric UID as a potential username, which allows local users to gain privileges via a numeric username in the password file in a container.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Open container project -> RUNC 
Opensuse -> Opensuse 
Opencontainers -> RUNC 
Novell -> Opensuse 
Docker -> Docker 

 References:
http://lists.opensuse.org/opensuse-updates/2016-05/msg00111.html
http://rhn.redhat.com/errata/RHSA-2016-1034.html
http://rhn.redhat.com/errata/RHSA-2016-2634.html
https://github.com/docker/docker/issues/21436
https://github.com/opencontainers/runc/commit/69af385de62ea68e2e608335cffbb0f4aa3db091
https://github.com/opencontainers/runc/pull/708
https://github.com/opencontainers/runc/releases/tag/v0.1.0
https://security.gentoo.org/glsa/201612-28

Copyright 2024, cxsecurity.com

 

Back to Top