7.2
CVSSv2

CVE-2015-3629

Published: 18/05/2015 Updated: 02/02/2024
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 641
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Libcontainer 1.6.0, as used in Docker Engine, allows local users to escape containerization ("mount namespace breakout") and write to arbitrary file on the host system via a symlink attack in an image when respawning a container.

Vulnerable Product Search on Vulmon Subscribe to Product

docker libcontainer 1.6.0

opensuse opensuse 13.2

Vendor Advisories

Debian Bug report logs - #784726 dockerio: CVE-2015-3627 CVE-2015-3629 CVE-2015-3630 CVE-2015-3631 Package: src:dockerio; Maintainer for src:dockerio is Dmitry Smirnov <onlyjob@debianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 8 May 2015 04:57:01 UTC Severity: grave Tags: fixed-upstrea ...
The file-descriptor passed by libcontainer to the pid-1 process of a container has been found to be opened prior to performing the chroot, allowing insecure open and symlink traversal This allows malicious container images to trigger a local privilege escalation (CVE-2015-3627) Libcontainer version 160 introduced changes which facilitated a mou ...
Libcontainer 160, as used in Docker Engine, allows local users to escape containerization ("mount namespace breakout") and write to arbitrary file on the host system via a symlink attack in an image when respawning a container ...