CVE-2016-10124
CVSS V2 Medium 5
CVSS V3 High 8.6
Description
An issue was discovered in Linux Containers (LXC) before 2016-02-22. When executing a program via lxc-attach, the nonpriv session can escape to the parent session by using the TIOCSTI ioctl to push characters into the terminal's input buffer, allowing an attacker to escape the container.
Overview
- CVE ID
- CVE-2016-10124
- Assigner
- cve@mitre.org
- Vulnerability Status
- Modified
- Published Version
- 2017-01-09T08:59:00
- Last Modified Date
- 2017-11-13T02:29:00
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:linuxcontainers:lxc:*:rc1:*:*:*:*:*:* | 1 | OR | 2.0.0 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:N/I:P/A:N
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- PARTIAL
- Availability Impact
- NONE
- Base Score
- 5
- Severity
- MEDIUM
- Exploitability Score
- 10
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.0
- Vector String
- CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:H/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- CHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 8.6
- Base Severity
- HIGH
- Exploitability Score
- 3.9
- Impact Score
- 4
References
Reference URL | Reference Tags |
---|---|
https://github.com/lxc/lxc/commit/e986ea3dfa4a2957f71ae9bfaed406dd6e1ffff6 | Issue Tracking Patch Third Party Advisory |
http://www.securityfocus.com/bid/95404 | |
http://www.openwall.com/lists/oss-security/2015/09/03/5 | |
http://www.openwall.com/lists/oss-security/2014/12/15/5 | |
https://security.gentoo.org/glsa/201711-09 |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2016-10124 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10124 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 08:11:47 | Added to TrackCVE | |||
2022-12-02 12:43:31 | 2017-01-09T08:59Z | 2017-01-09T08:59:00 | CVE Published Date | updated |
2022-12-02 12:43:31 | 2017-11-13T02:29:00 | CVE Modified Date | updated | |
2022-12-02 12:43:31 | Modified | Vulnerability Status | updated |