Privilege Escalation via Numeric Username in Docker Containers

Privilege Escalation via Numeric Username in Docker Containers

CVE-2016-3697 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

libcontainer/user/user.go in runC before 0.1.0, as used in Docker before 1.11.2, improperly treats a numeric UID as a potential username, which allows local users to gain privileges via a numeric username in the password file in a container.

Learn more about our Cis Benchmark Audit For Docker.