Lucene search

K
githubGitHub Advisory DatabaseGHSA-JFVP-7X6P-H2PV
HistorySep 03, 2024 - 7:49 p.m.

runc can be confused to create empty files/directories on the host

2024-09-0319:49:32
CWE-61
CWE-363
GitHub Advisory Database
github.com
3
runc
vulnerability
empty files
directories
host
filesystem
containers
exploitation
race condition
volume sharing
docker
kubernetes
user namespaces
lsm policies
selinux
apparmor
cvss score
workaround
patches
microsoft
discovery

CVSS3

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N

AI Score

6.8

Confidence

High

EPSS

0

Percentile

16.3%

Impact

runc 1.1.13 and earlier as well as 1.2.0-rc2 and earlier can be tricked into
creating empty files or directories in arbitrary locations in the host
filesystem by sharing a volume between two containers and exploiting a race
with os.MkdirAll. While this can be used to create empty files, existing
files will not be truncated.

An attacker must have the ability to start containers using some kind of custom
volume configuration. Containers using user namespaces are still affected, but
the scope of places an attacker can create inodes can be significantly reduced.
Sufficiently strict LSM policies (SELinux/Apparmor) can also in principle block
this attack – we suspect the industry standard SELinux policy may restrict
this attack’s scope but the exact scope of protection hasn’t been analysed.

This is exploitable using runc directly as well as through Docker and
Kubernetes.

The CVSS score for this vulnerability is
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N (Low severity, 3.6).

Workarounds

Using user namespaces restricts this attack fairly significantly such that the
attacker can only create inodes in directories that the remapped root
user/group has write access to. Unless the root user is remapped to an actual
user on the host (such as with rootless containers that don’t use
/etc/sub[ug]id), this in practice means that an attacker would only be able to
create inodes in world-writable directories.

A strict enough SELinux or AppArmor policy could in principle also restrict the
scope if a specific label is applied to the runc runtime, though we haven’t
thoroughly tested to what extent the standard existing policies block this
attack nor what exact policies are needed to sufficiently restrict this attack.

Patches

Fixed in runc v1.1.14 and v1.2.0-rc3.

Credits

Thanks to Rodrigo Campos Catelin (@rata) and Alban Crequy (@alban) from
Microsoft for discovering and reporting this vulnerability.

Affected configurations

Vulners
Node
github.com\/opencontainers\/runcRange<1.2.0-rc.3
OR
github.com\/opencontainers\/runcRange<1.1.14
VendorProductVersionCPE
*github.com\/opencontainers\/runc*cpe:2.3:a:*:github.com\/opencontainers\/runc:*:*:*:*:*:*:*:*

CVSS3

3.6

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N

AI Score

6.8

Confidence

High

EPSS

0

Percentile

16.3%