Lucene search

K
redhatRedHatRHSA-2017:0127
HistoryJan 17, 2017 - 8:35 p.m.

(RHSA-2017:0127) Moderate: runc security and bug fix update

2017-01-1720:35:12
access.redhat.com
34

0.001 Low

EPSS

Percentile

28.8%

The runC tool is a lightweight, portable implementation of the Open Container Format (OCF) that provides container runtime.

Security Fix(es):

  • The runc component used by docker exec feature of docker allowed additional container processes via to be ptraced by the pid 1 of the container. This allows the main processes of the container, if running as root, to gain low-level access to these new processes during initialization. An attacker can, depending on the nature of the incoming process, leverage this to elevate access to the host. This ranges from accessing host content through the file descriptors of the incoming process to, potentially, a complete container escape by leveraging memory access or syscall interception. (CVE-2016-9962)

Red Hat would like to thank the Docker project for reporting this issue. Upstream acknowledges Aleksa Sarai (SUSE) and Tonis Tiigi (Docker) as the original reporters.

OSVersionArchitecturePackageVersionFilename
RedHat7x86_64runc< 1.0.0-1.rc2.el7runc-1.0.0-1.rc2.el7.x86_64.rpm