UBUNTU-CVE-2021-43784

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2021-43784
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2021/UBUNTU-CVE-2021-43784.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2021-43784
Related
Published
2021-12-06T18:15:00Z
Modified
2021-12-06T18:15:00Z
Severity
  • 5.0 (Medium) CVSS_V3 - CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:L CVSS Calculator
Summary
[none]
Details

runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc, netlink is used internally as a serialization system for specifying the relevant container configuration to the C portion of the code (responsible for the based namespace setup of containers). In all versions of runc prior to 1.0.3, the encoder did not handle the possibility of an integer overflow in the 16-bit length field for the byte array attribute type, meaning that a large enough malicious byte array attribute could result in the length overflowing and the attribute contents being parsed as netlink messages for container configuration. This vulnerability requires the attacker to have some control over the configuration of the container and would allow the attacker to bypass the namespace restrictions of the container by simply adding their own netlink payload which disables all namespaces. The main users impacted are those who allow untrusted images with untrusted configurations to run on their machines (such as with shared cloud infrastructure). runc version 1.0.3 contains a fix for this bug. As a workaround, one may try disallowing untrusted namespace paths from your container. It should be noted that untrusted namespace paths would allow the attacker to disable namespace protections entirely even in the absence of this bug.

References

Affected packages

Ubuntu:Pro:16.04:LTS / runc

Package

Name
runc
Purl
pkg:deb/ubuntu/runc@1.0.0~rc7+git20190403.029124da-0ubuntu1~16.04.4+esm4?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.0~rc7+git20190403.029124da-0ubuntu1~16.04.4+esm4

Affected versions

0.*

0.0.8+dfsg-2
0.1.1-0ubuntu5~16.04

1.*

1.0.0~rc1-0ubuntu1~16.04
1.0.0~rc1-0ubuntu2~16.04.1
1.0.0~rc1-0ubuntu2~16.04.1.1
1.0.0~rc2-0ubuntu2~16.04.1
1.0.0~rc2+docker1.12.6-0ubuntu1~16.04.1
1.0.0~rc2+docker1.13.1-0ubuntu1~16.04.1
1.0.0~rc2+docker1.13.1-0ubuntu1~16.04.2
1.0.0~rc7+git20190403.029124da-0ubuntu1~16.04.3
1.0.0~rc7+git20190403.029124da-0ubuntu1~16.04.4
1.0.0~rc7+git20190403.029124da-0ubuntu1~16.04.4+esm1
1.0.0~rc7+git20190403.029124da-0ubuntu1~16.04.4+esm2

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "ubuntu_priority": "low",
    "binaries": [
        {
            "runc": "1.0.0~rc7+git20190403.029124da-0ubuntu1~16.04.4+esm4",
            "runc-dbgsym": "1.0.0~rc7+git20190403.029124da-0ubuntu1~16.04.4+esm4",
            "golang-github-opencontainers-runc-dev": "1.0.0~rc7+git20190403.029124da-0ubuntu1~16.04.4+esm4"
        }
    ]
}

Ubuntu:Pro:18.04:LTS / runc

Package

Name
runc

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected

Affected versions

1.*

1.0.0~rc2+docker1.13.1-0ubuntu1
1.0.0~rc4+dfsg1-2
1.0.0~rc4+dfsg1-6
1.0.0~rc4+dfsg1-6ubuntu0.18.04.1
1.0.0~rc7+git20190403.029124da-0ubuntu1~18.04.1
1.0.0~rc7+git20190403.029124da-0ubuntu1~18.04.2
1.0.0~rc7+git20190403.029124da-0ubuntu1~18.04.2+esm1
1.0.0~rc10-0ubuntu1~18.04.1
1.0.0~rc10-0ubuntu1~18.04.2
1.0.0~rc93-0ubuntu1~18.04.1
1.0.0~rc93-0ubuntu1~18.04.2
1.0.0~rc95-0ubuntu1~18.04.1
1.0.0~rc95-0ubuntu1~18.04.2
1.0.1-0ubuntu2~18.04.1
1.1.0-0ubuntu1~18.04.1
1.1.4-0ubuntu1~18.04.1
1.1.4-0ubuntu1~18.04.2
1.1.4-0ubuntu1~18.04.2+esm1

Ecosystem specific

{
    "ubuntu_priority": "low"
}