CVE-2021-43784

runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc, netlink is used internally as a serialization system for specifying the relevant container configuration to the `C` portion of the code (responsible for the based namespace setup of containers). In all versions of runc prior to 1.0.3, the encoder did not handle the possibility of an integer overflow in the 16-bit length field for the byte array attribute type, meaning that a large enough malicious byte array attribute could result in the length overflowing and the attribute contents being parsed as netlink messages for container configuration. This vulnerability requires the attacker to have some control over the configuration of the container and would allow the attacker to bypass the namespace restrictions of the container by simply adding their own netlink payload which disables all namespaces. The main users impacted are those who allow untrusted images with untrusted configurations to run on their machines (such as with shared cloud infrastructure). runc version 1.0.3 contains a fix for this bug. As a workaround, one may try disallowing untrusted namespace paths from your container. It should be noted that untrusted namespace paths would allow the attacker to disable namespace protections entirely even in the absence of this bug.
Configurations

Configuration 1 (hide)

cpe:2.3:a:linuxfoundation:runc:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

19 Feb 2024, 03:15

Type Values Removed Values Added
References
  • () https://lists.debian.org/debian-lts-announce/2024/02/msg00005.html -

08 Dec 2021, 18:05

Type Values Removed Values Added
CVSS v2 : 6.5
v3 : 8.8
v2 : 6.0
v3 : 5.0

07 Dec 2021, 19:11

Type Values Removed Values Added
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:runc:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 6.0
v2 : 6.5
v3 : 8.8
References (MISC) https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed - (MISC) https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d612eb55eed - Patch, Third Party Advisory
References (MISC) https://bugs.chromium.org/p/project-zero/issues/detail?id=2241 - (MISC) https://bugs.chromium.org/p/project-zero/issues/detail?id=2241 - Exploit, Third Party Advisory
References (MISC) https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae - (MISC) https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a78b25e1ae - Patch, Third Party Advisory
References (MISC) https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554 - (MISC) https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da68284da71c554 - Patch, Third Party Advisory
References (CONFIRM) https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f - (CONFIRM) https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f - Patch, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html - Vendor Advisory

07 Dec 2021, 01:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html -

06 Dec 2021, 18:21

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-06 18:15

Updated : 2024-02-19 03:15


NVD link : CVE-2021-43784

Mitre link : CVE-2021-43784

CVE.ORG link : CVE-2021-43784


JSON object : View

Products Affected

debian

  • debian_linux

linuxfoundation

  • runc
CWE
CWE-190

Integer Overflow or Wraparound