Rapid7 Vulnerability & Exploit Database

Red Hat: CVE-2024-21626: runc: file descriptor leak (Multiple Advisories)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Red Hat: CVE-2024-21626: runc: file descriptor leak (Multiple Advisories)

Severity
7
CVSS
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
Published
01/31/2024
Created
02/07/2024
Added
02/06/2024
Modified
05/03/2024

Description

runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc 1.1.11 and earlier, due to an internal file descriptor leak, an attacker could cause a newly-spawned container process (from runc exec) to have a working directory in the host filesystem namespace, allowing for a container escape by giving access to the host filesystem ("attack 2"). The same attack could be used by a malicious image to allow a container process to gain access to the host filesystem through runc run ("attack 1"). Variants of attacks 1 and 2 could be also be used to overwrite semi-arbitrary host binaries, allowing for complete container escapes ("attack 3a" and "attack 3b"). runc 1.1.12 includes patches for this issue.

Solution(s)

  • redhat-upgrade-aardvark-dns
  • redhat-upgrade-buildah
  • redhat-upgrade-buildah-debuginfo
  • redhat-upgrade-buildah-debugsource
  • redhat-upgrade-buildah-tests
  • redhat-upgrade-buildah-tests-debuginfo
  • redhat-upgrade-cockpit-podman
  • redhat-upgrade-conmon
  • redhat-upgrade-conmon-debuginfo
  • redhat-upgrade-conmon-debugsource
  • redhat-upgrade-container-selinux
  • redhat-upgrade-containernetworking-plugins
  • redhat-upgrade-containernetworking-plugins-debuginfo
  • redhat-upgrade-containernetworking-plugins-debugsource
  • redhat-upgrade-containers-common
  • redhat-upgrade-crit
  • redhat-upgrade-criu
  • redhat-upgrade-criu-debuginfo
  • redhat-upgrade-criu-debugsource
  • redhat-upgrade-criu-devel
  • redhat-upgrade-criu-libs
  • redhat-upgrade-criu-libs-debuginfo
  • redhat-upgrade-crun
  • redhat-upgrade-crun-debuginfo
  • redhat-upgrade-crun-debugsource
  • redhat-upgrade-fuse-overlayfs
  • redhat-upgrade-fuse-overlayfs-debuginfo
  • redhat-upgrade-fuse-overlayfs-debugsource
  • redhat-upgrade-libslirp
  • redhat-upgrade-libslirp-debuginfo
  • redhat-upgrade-libslirp-debugsource
  • redhat-upgrade-libslirp-devel
  • redhat-upgrade-netavark
  • redhat-upgrade-oci-seccomp-bpf-hook
  • redhat-upgrade-oci-seccomp-bpf-hook-debuginfo
  • redhat-upgrade-oci-seccomp-bpf-hook-debugsource
  • redhat-upgrade-podman
  • redhat-upgrade-podman-catatonit
  • redhat-upgrade-podman-catatonit-debuginfo
  • redhat-upgrade-podman-debuginfo
  • redhat-upgrade-podman-debugsource
  • redhat-upgrade-podman-docker
  • redhat-upgrade-podman-gvproxy
  • redhat-upgrade-podman-gvproxy-debuginfo
  • redhat-upgrade-podman-plugins
  • redhat-upgrade-podman-plugins-debuginfo
  • redhat-upgrade-podman-remote
  • redhat-upgrade-podman-remote-debuginfo
  • redhat-upgrade-podman-tests
  • redhat-upgrade-python3-criu
  • redhat-upgrade-python3-podman
  • redhat-upgrade-runc
  • redhat-upgrade-runc-debuginfo
  • redhat-upgrade-runc-debugsource
  • redhat-upgrade-skopeo
  • redhat-upgrade-skopeo-debuginfo
  • redhat-upgrade-skopeo-debugsource
  • redhat-upgrade-skopeo-tests
  • redhat-upgrade-slirp4netns
  • redhat-upgrade-slirp4netns-debuginfo
  • redhat-upgrade-slirp4netns-debugsource
  • redhat-upgrade-toolbox
  • redhat-upgrade-toolbox-debuginfo
  • redhat-upgrade-toolbox-debugsource
  • redhat-upgrade-toolbox-tests
  • redhat-upgrade-udica

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;