exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 20 of 20 RSS Feed

CVE-2024-21626

Status Candidate

Overview

runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc 1.1.11 and earlier, due to an internal file descriptor leak, an attacker could cause a newly-spawned container process (from runc exec) to have a working directory in the host filesystem namespace, allowing for a container escape by giving access to the host filesystem ("attack 2"). The same attack could be used by a malicious image to allow a container process to gain access to the host filesystem through runc run ("attack 1"). Variants of attacks 1 and 2 could be also be used to overwrite semi-arbitrary host binaries, allowing for complete container escapes ("attack 3a" and "attack 3b"). runc 1.1.12 includes patches for this issue.

Related Files

Red Hat Security Advisory 2024-10149-03
Posted Nov 27, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-10149-03 - Red Hat build of MicroShift release 4.16.24 is now available with updates to packages and images that fix several bugs and add enhancements.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | 1577e013b837094642c20dbe2facbab464ab34420d28789d5a18a3eedcd8b51f
Gentoo Linux Security Advisory 202408-25
Posted Aug 12, 2024
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202408-25 - Multiple vulnerabilities have been discovered in runc, the worst of which could lead to privilege escalation. Versions greater than or equal to 1.1.12 are affected.

tags | advisory, vulnerability
systems | linux, gentoo
advisories | CVE-2021-43784, CVE-2022-29162, CVE-2023-25809, CVE-2023-27561, CVE-2023-28642, CVE-2024-21626
SHA-256 | 35eca8f05afb945acb36b278ceea660e8251c72adbc3a80372297da3c7b9cdf5
Red Hat Security Advisory 2024-1270-03
Posted Mar 12, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1270-03 - An update for docker is now available for Red Hat Enterprise Linux 7 Extras.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | 2036f840f1181bee598bcb0a04303156535c327e7791c9fce8936c9985014048
Red Hat Security Advisory 2024-0764-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0764-03 - An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | 752c0ad01964d6f0ee4bd112ca397b00a496169cb0c9ee963c7bb7cfa89d3bed
Red Hat Security Advisory 2024-0760-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0760-03 - An update for the container-tools:3.0 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | cf7ef5f2b160931ea290036b48348f9ec509b8394f909280d8c1449bbfc4e032
Red Hat Security Advisory 2024-0759-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0759-03 - An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | 48eb268675d42da0605de970e2cc53e5d1dc742fd0fdc1bc4ef572e85d143c08
Red Hat Security Advisory 2024-0758-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0758-03 - An update for the container-tools:2.0 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | 784ed17805ec2c8f34464db97ea0608c647dd6708d8dff5b39a589470db27fdb
Red Hat Security Advisory 2024-0757-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0757-03 - An update for the container-tools:4.0 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | 28d347c1427090b204dfe2d77a451c4abd9d941ebb3cfa760c150490459174a4
Red Hat Security Advisory 2024-0756-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0756-03 - An update for runc is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | 3a259804e1ba1b2d1427d698a1493e08ea5ba1432b6c0da8de853984c2858ba8
Red Hat Security Advisory 2024-0755-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0755-03 - An update for runc is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | 16a381822dee174ab0d2d05589e641b133d205b1dd11084ea5a63c1b2f64db61
Red Hat Security Advisory 2024-0752-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0752-03 - An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | 2aac13227354e7106e0d6365117dc643d3ca79fa84beffda39003f310ef9068a
Red Hat Security Advisory 2024-0684-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0684-03 - Red Hat OpenShift Container Platform release 4.11.58 is now available with updates to packages and images that fix several bugs.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | c4a91404739715ce87f1d3b6fce094e353a474a51daf29b08f8fcb09caaea4e9
Red Hat Security Advisory 2024-0666-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0666-03 - Red Hat OpenShift Container Platform release 4.12.49 is now available with updates to packages and images that fix several bugs.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | 747aedf0e448c1911d2bf6218a2025e0960814806584b3ffd0d3d4b2726a22e7
Red Hat Security Advisory 2024-0662-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0662-03 - Red Hat OpenShift Container Platform release 4.13.32 is now available with updates to packages and images that fix several bugs.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | 0ede1297ef95028a70e0be0a2f64d39b12b227b3057d1d4b661c1f6aac1dfb25
Red Hat Security Advisory 2024-0645-03
Posted Feb 9, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0645-03 - Red Hat OpenShift Container Platform release 4.14.11 is now available with updates to packages and images that fix several bugs.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | cc69a6130a155e4da8b928295b1aa35dd42285550c7f714a733cfefd19033f03
Red Hat Security Advisory 2024-0717-03
Posted Feb 8, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0717-03 - An update for runc is now available for Red Hat Enterprise Linux 7 Extras.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | 0428a975f49aacfc5e0ca8ba2dbacb6e0dc866697fa82edeb06a12f840ab7b5f
Red Hat Security Advisory 2024-0670-03
Posted Feb 6, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-0670-03 - An update for runc is now available for Red Hat Enterprise Linux 9.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-21626
SHA-256 | b17cfad6ba65d738ed570cc5189e5a7e849990ca6583f39869df8f0bbd4893d6
Debian Security Advisory 5615-1
Posted Feb 5, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5615-1 - It was discovered that runc, a command line client for running applications packaged according to the Open Container Format (OCF), was susceptible to multiple container break-outs due to an internal file descriptor leak.

tags | advisory
systems | linux, debian
advisories | CVE-2024-21626
SHA-256 | a959e4508099a43ffce4457a32f3fdcb636129404d0c2704c808e2edae17a68f
runc 1.1.11 File Descriptor Leak Privilege Escalation
Posted Feb 5, 2024
Authored by h00die, Rory McNamara | Site metasploit.com

runc versions 1.1.11 and below, as used by containerization technologies such as Docker engine and Kubernetes, are vulnerable to an arbitrary file write vulnerability. Due to a file descriptor leak it is possible to mount the host file system with the permissions of runc (typically root). Successfully tested on Ubuntu 22.04 with runc 1.1.7-0ubuntu1~22.04.1 using Docker build.

tags | exploit, arbitrary, root
systems | linux, ubuntu
advisories | CVE-2024-21626
SHA-256 | c42842f57bc20a342f98ba3468fd922f4034a579676faa1da23d0d71f03b5e91
Ubuntu Security Notice USN-6619-1
Posted Feb 1, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6619-1 - Rory McNamara discovered that runC did not properly manage internal file descriptor while managing containers. An attacker could possibly use this issue to obtain sensitive information or bypass container restrictions.

tags | advisory
systems | linux, ubuntu
advisories | CVE-2024-21626
SHA-256 | 9c458430c39645313c622ac79bca7894770ec71a3fc955a22570296e7f62650a
Page 1 of 1
Back1Next

File Archive:

November 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Nov 1st
    30 Files
  • 2
    Nov 2nd
    0 Files
  • 3
    Nov 3rd
    0 Files
  • 4
    Nov 4th
    12 Files
  • 5
    Nov 5th
    44 Files
  • 6
    Nov 6th
    18 Files
  • 7
    Nov 7th
    9 Files
  • 8
    Nov 8th
    8 Files
  • 9
    Nov 9th
    3 Files
  • 10
    Nov 10th
    0 Files
  • 11
    Nov 11th
    14 Files
  • 12
    Nov 12th
    20 Files
  • 13
    Nov 13th
    63 Files
  • 14
    Nov 14th
    18 Files
  • 15
    Nov 15th
    8 Files
  • 16
    Nov 16th
    0 Files
  • 17
    Nov 17th
    0 Files
  • 18
    Nov 18th
    18 Files
  • 19
    Nov 19th
    7 Files
  • 20
    Nov 20th
    13 Files
  • 21
    Nov 21st
    6 Files
  • 22
    Nov 22nd
    48 Files
  • 23
    Nov 23rd
    0 Files
  • 24
    Nov 24th
    0 Files
  • 25
    Nov 25th
    60 Files
  • 26
    Nov 26th
    0 Files
  • 27
    Nov 27th
    44 Files
  • 28
    Nov 28th
    0 Files
  • 29
    Nov 29th
    0 Files
  • 30
    Nov 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close