Skip to content

Information Exposure in RunC

Moderate severity GitHub Reviewed Published Dec 20, 2021 to the GitHub Advisory Database • Updated Jan 9, 2023

Package

gomod github.com/opencontainers/runc (Go)

Affected versions

<= 1.0.0-rc2

Patched versions

1.0.0-rc3

Description

RunC allowed additional container processes via 'runc exec' to be ptraced by the pid 1 of the container. This allows the main processes of the container, if running as root, to gain access to file-descriptors of these new processes during the initialization and can lead to container escapes or modification of runC state before the process is fully placed inside the container.

References

Reviewed May 20, 2021
Published to the GitHub Advisory Database Dec 20, 2021
Last updated Jan 9, 2023

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Local
Attack complexity
High
Privileges required
High
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.065%
(29th percentile)

Weaknesses

CVE ID

CVE-2016-9962

GHSA ID

GHSA-gp4j-w3vj-7299

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.