[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

ALAS-2015-522 --- docker

ID: oval:org.secpod.oval:def:1200179Date: (C)2015-12-29   (M)2024-02-08
Class: PATCHFamily: unix




The file-descriptor passed by libcontainer to the pid-1 process of a container has been found to be opened prior to performing the chroot, allowing insecure open and symlink traversal. This allows malicious container images to trigger a local privilege escalation. Libcontainer version 1.6.0 introduced changes which facilitated a mount namespace breakout upon respawn of a container. This allowed malicious images to write files to the host system and escape containerization. Several paths underneath /proc were writable from containers, allowing global system manipulation and configuration. These paths included /proc/asound, /proc/timer_stats, /proc/latency_stats, and /proc/fs. By allowing writes to /proc/fs, it has been noted that CIFS volumes could be forced into a protocol downgrade attack by a root user operating inside of a container. Machines having loaded the timer_stats module were vulnerable to having this mechanism enabled and consumed by a container. By allowing volumes to override files of /proc within a mount namespace, a user could specify arbitrary policies for Linux Security Modules, including setting an unconfined policy underneath AppArmor, or a docker_t policy for processes managed by SELinux. In all versions of Docker up until 1.6.1, it is possible for malicious images to configure volume mounts such that files of proc may be overridden

Platform:
Amazon Linux AMI
Product:
docker
Reference:
ALAS-2015-522
CVE-2015-3631
CVE-2015-3630
CVE-2015-3629
CVE-2015-3627
CVE    4
CVE-2015-3629
CVE-2015-3627
CVE-2015-3631
CVE-2015-3630
...
CPE    3
cpe:/o:amazon:linux
cpe:/a:docker:docker:1.6
cpe:/a:docker:docker

© SecPod Technologies