An issue was discovered in Linux Containers (LXC) before 2016-02-22. When executing a program via lxc-attach, the nonpriv session can escape to the parent session by using the TIOCSTI ioctl to push characters into the terminal's input buffer, allowing an attacker to escape the container.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-01-09T08:48:00

Updated: 2024-08-06T03:14:42.026Z

Reserved: 2017-01-09T00:00:00

Link: CVE-2016-10124

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-01-09T08:59:00.153

Modified: 2017-11-13T02:29:00.227

Link: CVE-2016-10124

cve-icon Redhat

No data.