CVE-2016-9962

CVSS V2 Medium 4.4 CVSS V3 Medium 6.4
Description
RunC allowed additional container processes via 'runc exec' to be ptraced by the pid 1 of the container. This allows the main processes of the container, if running as root, to gain access to file-descriptors of these new processes during the initialization and can lead to container escapes or modification of runC state before the process is fully placed inside the container.
Overview
  • CVE ID
  • CVE-2016-9962
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-01-31T22:59:01
  • Last Modified Date
  • 2018-10-09T20:01:00
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:docker:docker:*:*:*:*:*:*:*:* 1 OR 1.11.0 1.12.6
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 6.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.5
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 18:33:34 Added to TrackCVE
2022-12-02 13:29:20 2017-01-31T22:59Z 2017-01-31T22:59:01 CVE Published Date updated
2022-12-02 13:29:20 2018-10-09T20:01:00 CVE Modified Date updated
2022-12-02 13:29:20 Modified Vulnerability Status updated