Lucene search

K
redhatcveRedhat.comRH:CVE-2016-9962
HistoryJan 13, 2017 - 8:41 p.m.

CVE-2016-9962

2017-01-1320:41:59
redhat.com
access.redhat.com
15

0.001 Low

EPSS

Percentile

28.8%

The runc component used by docker exec feature of docker allowed additional container processes to be ptraced by the pid 1 of the container. This allows the main processes of the container, if running as root, to gain low-level access to these new processes during initialization. An attacker can, depending on the nature of the incoming process, leverage this to elevate access to the host. This ranges from accessing host content through the file descriptors of the incoming process to, potentially, a complete container escape by leveraging memory access or syscall interception.

Mitigation

On Red Hat systems with SELinux enabled, the dangers of even privileged containers are mitigated. SELinux prevents container processes from accessing host content even if those container processes manage to gain access to the actual file descriptors.