Advisories ยป MGASA-2017-0189

Updated docker packages fix security vulnerability

Publication date: 28 Jun 2017
Type: security
Affected Mageia releases : 5
CVE: CVE-2016-9962

Description

The runc component used by `docker exec` feature of docker allowed
additional container processes to be ptraced by the pid 1 of the
container. This allows the main processes of the container, if running
as root, to gain low-level access to these new processes during
initialization. An attacker can, depending on the nature of the
incoming process, leverage this to elevate access to the host. This
ranges from accessing host content through the file descriptors of the
incoming process to, potentially, a complete container escape by
leveraging memory access or syscall interception (CVE-2016-9962).
                

References

SRPMS

5/core