CVE-2016-10124

An issue was discovered in Linux Containers (LXC) before 2016-02-22. When executing a program via lxc-attach, the nonpriv session can escape to the parent session by using the TIOCSTI ioctl to push characters into the terminal's input buffer, allowing an attacker to escape the container.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:linuxcontainers:lxc:*:rc1:*:*:*:*:*:*

Information

Published : 2017-01-09 00:59

Updated : 2017-11-12 18:29


NVD link : CVE-2016-10124

Mitre link : CVE-2016-10124


JSON object : View

CWE
CWE-284

Improper Access Control

Advertisement

dedicated server usa

Products Affected

linuxcontainers

  • lxc