[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-3697Date: (C)2016-06-02   (M)2023-12-22


libcontainer/user/user.go in runC before 0.1.0, as used in Docker before 1.11.2, improperly treats a numeric UID as a potential username, which allows local users to gain privileges via a numeric username in the password file in a container.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 2.1
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
GLSA-201612-28
RHSA-2016:1034
RHSA-2016:2634
https://github.com/docker/docker/issues/21436
https://github.com/opencontainers/runc/commit/69af385de62ea68e2e608335cffbb0f4aa3db091
https://github.com/opencontainers/runc/pull/708
https://github.com/opencontainers/runc/releases/tag/v0.1.0
openSUSE-SU-2016:1417

CPE    1
cpe:/a:docker:docker
CWE    1
CWE-264
OVAL    7
oval:org.secpod.oval:def:1501474
oval:org.secpod.oval:def:1501478
oval:org.secpod.oval:def:502173
oval:org.secpod.oval:def:42574
...

© SecPod Technologies