runc: CVE-2024-21626

Related Vulnerabilities: CVE-2024-21626  

Debian Bug report logs - #1062532
runc: CVE-2024-21626

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Thu, 1 Feb 2024 19:36:01 UTC

Severity: grave

Tags: security, upstream

Found in versions runc/1.1.5+ds1-1, runc/1.1.10+ds1-1

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian Go Packaging Team <team+pkg-go@tracker.debian.org>:
Bug#1062532; Package src:runc. (Thu, 01 Feb 2024 19:36:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian Go Packaging Team <team+pkg-go@tracker.debian.org>. (Thu, 01 Feb 2024 19:36:03 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: runc: CVE-2024-21626
Date: Thu, 01 Feb 2024 20:31:54 +0100
Source: runc
Version: 1.1.10+ds1-1
Severity: grave
Tags: security upstream
Justification: user security hole
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for runc.

CVE-2024-21626[0]:
| runc is a CLI tool for spawning and running containers on Linux
| according to the OCI specification. In runc 1.1.11 and earlier, due
| to an internal file descriptor leak, an attacker could cause a
| newly-spawned container process (from runc exec) to have a working
| directory in the host filesystem namespace, allowing for a container
| escape by giving access to the host filesystem ("attack 2"). The
| same attack could be used by a malicious image to allow a container
| process to gain access to the host filesystem through runc run
| ("attack 1"). Variants of attacks 1 and 2 could be also be used to
| overwrite semi-arbitrary host binaries, allowing for complete
| container escapes ("attack 3a" and "attack 3b"). runc 1.1.12
| includes patches for this issue.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2024-21626
    https://www.cve.org/CVERecord?id=CVE-2024-21626
[1] https://www.openwall.com/lists/oss-security/2024/01/31/6
[2] https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore



Marked as found in versions runc/1.1.5+ds1-1. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Thu, 01 Feb 2024 19:45:05 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Fri Feb 2 14:45:19 2024; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.