CVE-2016-3697 (docker, opensuse, runc)

CVE-2016-3697 (docker, opensuse, runc)

libcontainer/user/user.go in runC before 0.1.0, as used in Docker before 1.11.2, improperly treats a numeric UID as a potential username, which allows local users to gain privileges via a numeric username in the password file in a container.

Source: CVE-2016-3697 (docker, opensuse, runc)

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다