Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-3697

Publication date 1 June 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.8 · High

Score breakdown

libcontainer/user/user.go in runC before 0.1.0, as used in Docker before 1.11.2, improperly treats a numeric UID as a potential username, which allows local users to gain privileges via a numeric username in the password file in a container.

Read the notes from the security team

Status

Package Ubuntu Release Status
docker.io 17.04 zesty
Not affected
16.10 yakkety Ignored
16.04 LTS xenial
Not affected
15.10 wily Ignored
14.04 LTS trusty Not in release
12.04 LTS precise Not in release
runc 17.04 zesty
Fixed 1.0.0~rc2+docker1.12.6-0ubuntu1
16.10 yakkety Ignored
16.04 LTS xenial
Not affected
15.10 wily Not in release
14.04 LTS trusty Not in release
12.04 LTS precise Not in release

Notes


leosilva

debian claims that the code is not present in docker.io. in all the case runc is not affected anyway.

Severity score breakdown

Parameter Value
Base score 7.8 · High
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H