CVE-2016-3697

Related Vulnerabilities: CVE-2016-3697  

It was found that Docker would launch containers under the specified UID instead of a username. An attacker able to launch a container could use this flaw to escalate their privileges to root within the launched container.

It was found that Docker would launch containers under the specified UID instead of a username. An attacker able to launch a container could use this flaw to escalate their privileges to root within the launched container.

Find out more about CVE-2016-3697 from the MITRE CVE dictionary dictionary and NIST NVD.

CVSS v2 metrics

Base Score 6
Base Metrics AV:N/AC:M/Au:S/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication Single
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 7 Extras (docker) RHSA-2016:2634 2016-11-03
Red Hat Enterprise Linux 7 Extras (docker) RHSA-2016:1034 2016-05-12

Affected Packages State

Platform Package State
Red Hat OpenShift Enterprise 3 Security Will not fix

Acknowledgements

This issue was discovered by Mrunal Patel (Red Hat).