CVE-2016-9962 - log back

CVE-2016-9962 created at 25 Sep 2019 19:31:40
Severity
+ High
Remote
+ Local
Type
+ Privilege escalation
Description
+ The runc component used by `docker exec` feature of docker allowed additional container processes to be ptraced by the pid 1 of the container. This allows the main processes of the container, if running as root, to gain low-level access to these new processes during initialization. An attacker can, depending on the nature of the incoming process, leverage this to elevate access to the host. This ranges from accessing host content through the file descriptors of the incoming process to, potentially, a complete container escape by leveraging memory access or syscall interception.
References
+ https://github.com/opencontainers/runc/commit/50a19c6ff828c58e5dab13830bd3dacde268afe5
+ https://bugzilla.suse.com/show_bug.cgi?id=1012568
+ https://github.com/docker/docker/compare/v1.12.5...v1.12.6
+ https://www.mail-archive.com/fulldisclosure@seclists.org/msg04165.html
Notes