NA

CVE-2024-23651

Published: 31/01/2024 Updated: 09/02/2024
CVSS v3 Base Score: 7.4 | Impact Score: 5.2 | Exploitability Score: 2.2
VMScore: 0

Vulnerability Summary

BuildKit is a toolkit for converting source code to build artifacts in an efficient, expressive and repeatable manner. Two malicious build steps running in parallel sharing the same cache mounts with subpaths could cause a race condition that can lead to files from the host system being accessible to the build container. The issue has been fixed in v0.12.5. Workarounds include, avoiding using BuildKit frontend from an untrusted source or building an untrusted Dockerfile containing cache mounts with --mount=type=cache,source=... options.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mobyproject buildkit

Vendor Advisories

Description<!---->A race condition issue was found in the Moby Builder Toolkit, stemming from a time-of-check/time-of-use (TOCTOU) vulnerability during cache volume mounting at container build time Concurrent execution of two malicious build steps, sharing the same cache mounts with subpaths, may result in files from the host system being accessib ...
PAN-SA-2024-0002 Impact of Leaky Vessels Vulnerabilities (CVE-2024-21626, CVE-2024-23651, CVE-2024-23652, and CVE-2024-23653) ...

Github Repositories

Leaky Vessels Dynamic Detector

Leaky Vessels Dynamic Detector In this repository you'll find a reference implementation for an eBPF-based runtime detection for the runc and Docker vulnerabilities CVE-2024-21626, CVE-2024-23651, CVE-2024-23652 and CVE-2024-23653 It hooks into Linux syscalls (eg, chdir, mount) and function invocations of the Docker daemon and associates them with Docker builds and con

Static detection tool for runc and Docker "Leaky Vessels" vulnerabilities

Leaky Vessels Static Detector A static analysis based exploit detector for runc and Docker vulnerabilities Overview runc processcwd &amp; Leaked fds Container Breakout [CVE-2024-21626] CVE-2024-21626 is a vulnerability in the runc container runtime allowing an attacker to break out of the container isolation and achieve full root RCE via a crafted image that exploits an

Leaky Vessels Dynamic Detector In this repository you'll find a reference implementation for an eBPF-based runtime detection for the runc and Docker vulnerabilities CVE-2024-21626, CVE-2024-23651, CVE-2024-23652 and CVE-2024-23653 It hooks into Linux syscalls (eg, chdir, mount) and function invocations of the Docker daemon and associates them with Docker builds and con