Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-43784
HistoryDec 06, 2021 - 12:00 a.m.

CVE-2021-43784

2021-12-0600:00:00
ubuntu.com
ubuntu.com
12

5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

81.6%

runc is a CLI tool for spawning and running containers on Linux according
to the OCI specification. In runc, netlink is used internally as a
serialization system for specifying the relevant container configuration to
the C portion of the code (responsible for the based namespace setup of
containers). In all versions of runc prior to 1.0.3, the encoder did not
handle the possibility of an integer overflow in the 16-bit length field
for the byte array attribute type, meaning that a large enough malicious
byte array attribute could result in the length overflowing and the
attribute contents being parsed as netlink messages for container
configuration. This vulnerability requires the attacker to have some
control over the configuration of the container and would allow the
attacker to bypass the namespace restrictions of the container by simply
adding their own netlink payload which disables all namespaces. The main
users impacted are those who allow untrusted images with untrusted
configurations to run on their machines (such as with shared cloud
infrastructure). runc version 1.0.3 contains a fix for this bug. As a
workaround, one may try disallowing untrusted namespace paths from your
container. It should be noted that untrusted namespace paths would allow
the attacker to disable namespace protections entirely even in the absence
of this bug.

Notes

Author Note
alexmurray The original advisory notes this is likely not exploitable on runc versions < 1.0.3 so I have assigned this a low priority.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchrunc<ย anyUNKNOWN
ubuntu16.04noarchrunc<ย 1.0.0~rc7+git20190403.029124da-0ubuntu1~16.04.4+esm4UNKNOWN

5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L

6 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

81.6%