CVE-2016-3697

CVE Details

Release Date:2016-04-22

Description


libcontainer/user/user.go in runC before 0.1.0, as used in Dockerbefore 1.11.2, improperly treats a numeric UID as a potential username, which allows local users to gain privileges via a numeric username in the password file in a container.

See more information about CVE-2016-3697 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 6 Base Metrics: AV:N/AC:M/Au:S/C:P/I:P/A:P
Access Vector: Network Attack Complexity: Medium
Authentication: Requires single instance Confidentiality Impact: Partial
Integrity Impact: Partial Availability Impact: Partial

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (docker-engine)ELSA-2016-35682016-05-20
Oracle Linux version 7 (docker-engine)ELSA-2016-35682016-05-20
Oracle Linux version 7 (docker-engine-selinux)ELSA-2016-35682016-05-20



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete