Login
Newsletter
Werbung

Sicherheit: Ausführen von Code mit höheren Privilegien in runC
Aktuelle Meldungen Distributionen
Name: Ausführen von Code mit höheren Privilegien in runC
ID: 201701-34
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Fr, 13. Januar 2017, 07:19
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9962
Applikationen: runc

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--2iWExlmErrPXA8FBkfqdHDO9PvPBbLkkn
Content-Type: multipart/mixed;
boundary="dB4EavFQJ7q0BFNBSADUXTVXCGUGxphh0"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <4a0237c7-d76e-14ac-51e6-a2945b440ce6@gentoo.org>
Subject: [ GLSA 201701-34 ] runC: Privilege escalation

--dB4EavFQJ7q0BFNBSADUXTVXCGUGxphh0
Content-Type: multipart/alternative;
boundary="------------8B0ADB5AAA24C36398F40BD2"

This is a multi-part message in MIME format.
--------------8B0ADB5AAA24C36398F40BD2
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-34
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: runC: Privilege escalation
Date: January 12, 2017
Bugs: #605378
ID: 201701-34

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in runC could lead to privilege escalation.

Background
==========

RunC is a CLI tool for spawning and running containers according to the
OCI specification.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/runc < 1.0.0_rc2-r2 >= 1.0.0_rc2-r2

Description
===========

A vulnerability was discovered in runC that allows additional container
processes via 'runc exec' to be ptraced by the pid 1 of the container.
This allows the main processes of the container, if running as root, to
gain access to file-descriptors of these new processes.

Impact
======

An attacker, who is able to successfully escape the container or modify
runC's state before process initialization, could escalate privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All runC users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v ">=app-emulation/runc-1.0.0_rc2-r2"

References
==========

[ 1 ] CVE-2016-9962
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-9962

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-34

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------8B0ADB5AAA24C36398F40BD2
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-34
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: runC: Privilege escalation
Date: January 12, 2017
Bugs: #605378
ID: 201701-34

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A vulnerability in runC could lead to privilege escalation.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

RunC is a CLI tool for spawning and running containers according to the
OCI specification.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 app-emulation/runc &lt; 1.0.0_rc2-r2 &gt;=3D
1.0.0_rc=
2-r2=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

A vulnerability was discovered in runC that allows additional container
processes via 'runc exec' to be ptraced by the pid 1 of the
container.=20
This allows the main processes of the container, if running as root, to
gain access to file-descriptors of these new processes.

Impact
=3D=3D=3D=3D=3D=3D

An attacker, who is able to successfully escape the container or modify
runC's state before process initialization, could escalate privileges.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All runC users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot -v
"&gt;=3Dapp-emulation/runc-1.0.0_rc2-r2"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-9962
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-9962">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-9962</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201701-34">https://security.gentoo.org/glsa/201701-34</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------8B0ADB5AAA24C36398F40BD2--

--dB4EavFQJ7q0BFNBSADUXTVXCGUGxphh0--

--2iWExlmErrPXA8FBkfqdHDO9PvPBbLkkn
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=ZVPI
-----END PGP SIGNATURE-----

--2iWExlmErrPXA8FBkfqdHDO9PvPBbLkkn--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung