CVE-2024-45310

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2024-45310
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2024-45310.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2024-45310
Aliases
Related
Published
2024-09-03T19:15:15Z
Modified
2024-09-18T03:26:42.394150Z
Summary
[none]
Details

runc is a CLI tool for spawning and running containers according to the OCI specification. runc 1.1.13 and earlier, as well as 1.2.0-rc2 and earlier, can be tricked into creating empty files or directories in arbitrary locations in the host filesystem by sharing a volume between two containers and exploiting a race with os.MkdirAll. While this could be used to create empty files, existing files would not be truncated. An attacker must have the ability to start containers using some kind of custom volume configuration. Containers using user namespaces are still affected, but the scope of places an attacker can create inodes can be significantly reduced. Sufficiently strict LSM policies (SELinux/Apparmor) can also in principle block this attack -- we suspect the industry standard SELinux policy may restrict this attack's scope but the exact scope of protection hasn't been analysed. This is exploitable using runc directly as well as through Docker and Kubernetes. The issue is fixed in runc v1.1.14 and v1.2.0-rc3.

Some workarounds are available. Using user namespaces restricts this attack fairly significantly such that the attacker can only create inodes in directories that the remapped root user/group has write access to. Unless the root user is remapped to an actual user on the host (such as with rootless containers that don't use /etc/sub[ug]id), this in practice means that an attacker would only be able to create inodes in world-writable directories. A strict enough SELinux or AppArmor policy could in principle also restrict the scope if a specific label is applied to the runc runtime, though neither the extent to which the standard existing policies block this attack nor what exact policies are needed to sufficiently restrict this attack have been thoroughly tested.

References

Affected packages

Debian:11 / runc

Package

Name
runc
Purl
pkg:deb/debian/runc?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.0.0~rc93+ds1-5
1.0.0~rc93+ds1-5+deb11u1
1.0.0~rc93+ds1-5+deb11u2
1.0.0~rc93+ds1-5+deb11u3
1.0.0~rc93+ds1-5+deb11u4
1.0.0~rc93+ds1-5+deb11u5
1.0.0~rc93.144.g6538f9f2+ds1-1
1.0.0~rc94+ds1-1
1.0.0~rc94+ds1-2
1.0.0~rc95.86.g2f8e8e9d+ds1-1
1.0.0+ds1-1
1.0.1+ds1-1
1.0.1+ds1-2
1.0.2+ds1-1
1.0.2+ds1-2
1.0.3+ds1-1
1.1.0~rc.1+ds1-1
1.1.0+ds1-1
1.1.1+ds1-1
1.1.3+ds1-1
1.1.3+ds1-2
1.1.3+ds1-3
1.1.3+ds1-4
1.1.3+ds1-5
1.1.3+ds1-6
1.1.3+ds1-7
1.1.4+ds1-1
1.1.5+ds1-1
1.1.5+ds1-2
1.1.5+ds1-3
1.1.5+ds1-4
1.1.5+ds1-5
1.1.10+ds1-1
1.1.12+ds1-1
1.1.12+ds1-2
1.1.12+ds1-3
1.1.12+ds1-4
1.1.12+ds1-5

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / runc

Package

Name
runc
Purl
pkg:deb/debian/runc?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.1.5+ds1-1
1.1.5+ds1-1+deb12u1
1.1.5+ds1-2
1.1.5+ds1-3
1.1.5+ds1-4
1.1.5+ds1-5
1.1.10+ds1-1
1.1.12+ds1-1
1.1.12+ds1-2
1.1.12+ds1-3
1.1.12+ds1-4
1.1.12+ds1-5

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / runc

Package

Name
runc
Purl
pkg:deb/debian/runc?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.1.5+ds1-1
1.1.5+ds1-2
1.1.5+ds1-3
1.1.5+ds1-4
1.1.5+ds1-5
1.1.10+ds1-1
1.1.12+ds1-1
1.1.12+ds1-2
1.1.12+ds1-3
1.1.12+ds1-4
1.1.12+ds1-5

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/opencontainers/runc

Affected ranges

Type
GIT
Repo
https://github.com/opencontainers/runc
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed
Fixed
Fixed

Affected versions

v0.*

v0.0.1
v0.0.2
v0.0.3
v0.0.4
v0.0.5
v0.0.6
v0.0.7
v0.0.8
v0.0.9
v0.1.0
v0.1.1

v1.*

v1.0.0
v1.0.0-rc1
v1.0.0-rc10
v1.0.0-rc2
v1.0.0-rc3
v1.0.0-rc4
v1.0.0-rc5
v1.0.0-rc6
v1.0.0-rc7
v1.0.0-rc8
v1.0.0-rc9
v1.0.0-rc90
v1.0.0-rc91
v1.0.0-rc92
v1.0.0-rc93
v1.0.0-rc94
v1.0.0-rc95
v1.1.0
v1.1.0-rc.1
v1.1.1
v1.1.10
v1.1.11
v1.1.12
v1.1.13
v1.1.2
v1.1.3
v1.1.4
v1.1.5
v1.1.6
v1.1.7
v1.1.8
v1.1.9
v1.2.0-rc.1
v1.2.0-rc.2