Skip to content

runc AppArmor bypass with symlinked /proc

Moderate severity GitHub Reviewed Published Mar 29, 2023 in opencontainers/runc • Updated Apr 6, 2023

Package

gomod github.com/opencontainers/runc (Go)

Affected versions

< 1.1.5

Patched versions

1.1.5

Description

Impact

It was found that AppArmor, and potentially SELinux, can be bypassed when /proc inside the container is symlinked with a specific mount configuration.

Patches

Fixed in runc v1.1.5, by prohibiting symlinked /proc: opencontainers/runc#3785

This PR fixes CVE-2023-27561 as well.

Workarounds

Avoid using an untrusted container image.

References

@cyphar cyphar published to opencontainers/runc Mar 29, 2023
Published by the National Vulnerability Database Mar 29, 2023
Published to the GitHub Advisory Database Mar 30, 2023
Reviewed Mar 30, 2023
Last updated Apr 6, 2023

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
Low
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

CVE ID

CVE-2023-28642

GHSA ID

GHSA-g2j6-57v7-gm8c

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.