2017
06.08

Utilizing the DCOS Cluster’s Marathon UI, an attacker can create a docker container with the ‘/’ path mounted with read/write permissions on the host server that is running the docker container. As the docker container executes command as uid 0 it is honored by the host operating system allowing the attacker to edit/create files owed by root. This exploit abuses this to create a cron job in the ‘/etc/cron.d/’ path of the host server. Note that the docker image must be a valid docker image from hub.docker.com. Further more the docker container will only deploy if there are resources available in the DC/OS cluster.

No Comment.

Add Your Comment

You must be logged in to post a comment.