Escape from Linux Container (LXC) via TIOCSTI ioctl vulnerability

Escape from Linux Container (LXC) via TIOCSTI ioctl vulnerability

CVE-2016-10124 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:P/A:N

An issue was discovered in Linux Containers (LXC) before 2016-02-22. When executing a program via lxc-attach, the nonpriv session can escape to the parent session by using the TIOCSTI ioctl to push characters into the terminal's input buffer, allowing an attacker to escape the container.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.