CVE-2024-45310

NameCVE-2024-45310
Descriptionrunc is a CLI tool for spawning and running containers according to the OCI specification. runc 1.1.13 and earlier, as well as 1.2.0-rc2 and earlier, can be tricked into creating empty files or directories in arbitrary locations in the host filesystem by sharing a volume between two containers and exploiting a race with `os.MkdirAll`. While this could be used to create empty files, existing files would not be truncated. An attacker must have the ability to start containers using some kind of custom volume configuration. Containers using user namespaces are still affected, but the scope of places an attacker can create inodes can be significantly reduced. Sufficiently strict LSM policies (SELinux/Apparmor) can also in principle block this attack -- we suspect the industry standard SELinux policy may restrict this attack's scope but the exact scope of protection hasn't been analysed. This is exploitable using runc directly as well as through Docker and Kubernetes. The issue is fixed in runc v1.1.14 and v1.2.0-rc3. Some workarounds are available. Using user namespaces restricts this attack fairly significantly such that the attacker can only create inodes in directories that the remapped root user/group has write access to. Unless the root user is remapped to an actual user on the host (such as with rootless containers that don't use `/etc/sub[ug]id`), this in practice means that an attacker would only be able to create inodes in world-writable directories. A strict enough SELinux or AppArmor policy could in principle also restrict the scope if a specific label is applied to the runc runtime, though neither the extent to which the standard existing policies block this attack nor what exact policies are needed to sufficiently restrict this attack have been thoroughly tested.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
runc (PTS)stretch (security), stretch (lts), stretch0.1.1+dfsg1-2+deb9u3vulnerable
buster (security), buster, buster (lts)1.0.0~rc6+dfsg1-3+deb10u3vulnerable
bullseye1.0.0~rc93+ds1-5+deb11u5vulnerable
bullseye (security)1.0.0~rc93+ds1-5+deb11u3vulnerable
bookworm (security), bookworm1.1.5+ds1-1+deb12u1vulnerable
sid, trixie1.1.12+ds1-5vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
runcsource(unstable)(unfixed)

Notes

[bookworm] - runc <no-dsa> (Minor issue)
[bullseye] - runc <postponed> (Minor issue; can be fixed in next update)
https://www.openwall.com/lists/oss-security/2024/09/03/1
https://github.com/opencontainers/runc/security/advisories/GHSA-jfvp-7x6p-h2pv

Search for package or bug name: Reporting problems