Arch Linux Security Advisory ASA-201805-11
=========================================
Severity: High
Date    : 2018-05-16
CVE-ID  : CVE-2016-9962
Package : runc
Type    : privilege escalation
Remote  : No
Link    : https://security.archlinux.org/AVG-134

Summary
======
The package runc before version 1.0.0rc5+19+g69663f0b-1 is vulnerable
to privilege escalation.

Resolution
=========
Upgrade to 1.0.0rc5+19+g69663f0b-1.

# pacman -Syu "runc>=1.0.0rc5+19+g69663f0b-1"

The problem has been fixed upstream in version 1.0.0rc5.

Workaround
=========
None.

Description
==========
The runc component used by `docker exec` feature of docker allowed
additional container processes to be ptraced by the pid 1 of the
container. This allows the main processes of the container, if running
as root, to gain low-level access to these new processes during
initialization. An attacker can, depending on the nature of the
incoming process, leverage this to elevate access to the host. This
ranges from accessing host content through the file descriptors of the
incoming process to, potentially, a complete container escape by
leveraging memory access or syscall interception.

Impact
=====
A local attacker is able to break out of the container or modify host
files via a crafted docker exec call.

References
=========
https://github.com/opencontainers/runc/commit/5d93fed3d27f1e2bab58bad13b180a7a81d0b378
https://github.com/opencontainers/runc/commit/50a19c6ff828c58e5dab13830bd3dacde268afe5
https://bugzilla.suse.com/show_bug.cgi?id=1012568
https://github.com/moby/moby/compare/v1.12.5...v1.12.6
https://www.mail-archive.com/fulldisclosure@seclists.org/msg04165.html
https://security.archlinux.org/CVE-2016-9962

ArchLinux: 201805-11: runc: privilege escalation

May 16, 2018

Summary

The runc component used by `docker exec` feature of docker allowed additional container processes to be ptraced by the pid 1 of the container. This allows the main processes of the container, if running as root, to gain low-level access to these new processes during initialization. An attacker can, depending on the nature of the incoming process, leverage this to elevate access to the host. This ranges from accessing host content through the file descriptors of the incoming process to, potentially, a complete container escape by leveraging memory access or syscall interception.

Resolution

Upgrade to 1.0.0rc5+19+g69663f0b-1. # pacman -Syu "runc>=1.0.0rc5+19+g69663f0b-1"
The problem has been fixed upstream in version 1.0.0rc5.

References

https://github.com/opencontainers/runc/commit/5d93fed3d27f1e2bab58bad13b180a7a81d0b378 https://github.com/opencontainers/runc/commit/50a19c6ff828c58e5dab13830bd3dacde268afe5 https://bugzilla.suse.com/show_bug.cgi?id=1012568 https://github.com/moby/moby/compare/v1.12.5...v1.12.6 https://www.mail-archive.com/fulldisclosure@seclists.org/msg04165.html https://security.archlinux.org/CVE-2016-9962

Severity
Package : runc
Type : privilege escalation
Remote : No
Link : https://security.archlinux.org/AVG-134

Workaround

None.

Related News