Executive Summary

Summary
Title runC: Privilege escalation
Informations
Name GLSA-201701-34 First vendor Publication 2017-01-12
Vendor Gentoo Last vendor Modification 2017-01-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability in runC could lead to privilege escalation.

Background

RunC is a CLI tool for spawning and running containers according to the OCI specification.

Description

A vulnerability was discovered in runC that allows additional container processes via 'runc exec' to be ptraced by the pid 1 of the container.
This allows the main processes of the container, if running as root, to gain access to file-descriptors of these new processes.

Impact

An attacker, who is able to successfully escape the container or modify runC's state before process initialization, could escalate privileges.

Workaround

There is no known workaround at this time.

Resolution

All runC users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot -v ">=app-emulation/runc-1.0.0_rc2-r2"

References

[ 1 ] CVE-2016-9962
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9962

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-34

Original Source

Url : http://security.gentoo.org/glsa/glsa-201701-34.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 180

Nessus® Vulnerability Scanner

Date Description
2017-08-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-20cdb2063a.nasl - Type : ACT_GATHER_INFO
2017-02-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-181.nasl - Type : ACT_GATHER_INFO
2017-01-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-c2c2d1be16.nasl - Type : ACT_GATHER_INFO
2017-01-19 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0200646669.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3511.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0116.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-0123.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2017-0127.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-fcd02e2c2d.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote Fedora host is missing a security update.
File : fedora_2017-dbc2b618eb.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-34.nasl - Type : ACT_GATHER_INFO
2017-01-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-783.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-03-02 21:24:48
  • Multiple Updates
2017-02-01 05:24:35
  • Multiple Updates
2017-01-14 13:26:26
  • Multiple Updates
2017-01-13 00:23:00
  • First insertion