Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-43784 First vendor Publication 2021-12-06
Vendor Cve Last vendor Modification 2024-02-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L
Overall CVSS Score 5
Base Score 5 Environmental Score 5
impact SubScore 3.4 Temporal Score 5
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:P/A:P)
Cvss Base Score 6 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc, netlink is used internally as a serialization system for specifying the relevant container configuration to the `C` portion of the code (responsible for the based namespace setup of containers). In all versions of runc prior to 1.0.3, the encoder did not handle the possibility of an integer overflow in the 16-bit length field for the byte array attribute type, meaning that a large enough malicious byte array attribute could result in the length overflowing and the attribute contents being parsed as netlink messages for container configuration. This vulnerability requires the attacker to have some control over the configuration of the container and would allow the attacker to bypass the namespace restrictions of the container by simply adding their own netlink payload which disables all namespaces. The main users impacted are those who allow untrusted images with untrusted configurations to run on their machines (such as with shared cloud infrastructure). runc version 1.0.3 contains a fix for this bug. As a workaround, one may try disallowing untrusted namespace paths from your container. It should be noted that untrusted namespace paths would allow the attacker to disable namespace protections entirely even in the absence of this bug.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-43784

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Os 1

Sources (Detail)

https://lists.debian.org/debian-lts-announce/2024/02/msg00005.html
Source Url
CONFIRM https://github.com/opencontainers/runc/security/advisories/GHSA-v95c-p5hm-xq8f
MISC https://bugs.chromium.org/p/project-zero/issues/detail?id=2241
https://github.com/opencontainers/runc/commit/9c444070ec7bb83995dbc0185da6828...
https://github.com/opencontainers/runc/commit/d72d057ba794164c3cce9451a00b72a...
https://github.com/opencontainers/runc/commit/f50369af4b571e358f20b139eea52d6...
MLIST https://lists.debian.org/debian-lts-announce/2021/12/msg00005.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2024-02-19 09:27:54
  • Multiple Updates
2021-12-08 21:22:54
  • Multiple Updates
2021-12-08 01:48:42
  • Multiple Updates
2021-12-08 01:48:40
  • Multiple Updates
2021-12-08 00:22:54
  • Multiple Updates
2021-12-07 09:23:24
  • Multiple Updates
2021-12-06 21:22:57
  • First insertion