CVE-2019-16884 Information

Share on:

Description

runc through 1.0.0-rc8 as used in Docker through 19.03.2-ce and other products allows AppArmor restriction bypass because libcontainer/rootfs_linux.go incorrectly checks mount targets and thus a malicious Docker image can mount over a /proc directory.

CVSS Vector

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N

Reference

http://lists.opensuse.org/opensuse-security-announce/2019-10/msg00073.html http://lists.opensuse.org/opensuse-security-announce/2019-11/msg00009.html http://lists.opensuse.org/opensuse-security-announce/2020-01/msg00010.html https://access.redhat.com/errata/RHSA-2019:3940 https://access.redhat.com/errata/RHSA-2019:4074 https://access.redhat.com/errata/RHSA-2019:4269 https://github.com/opencontainers/runc/issues/2128 https://lists.fedoraproject.org/archives/list/[email protected]/message/62OQ2P7K5YDZ5BRCH2Q6DHUJIHQD3QCD/ https://lists.fedoraproject.org/archives/list/[email protected]/message/DGK6IV5JGVDXHOXEKJOJWKOVNZLT6MYR/ https://lists.fedoraproject.org/archives/list/[email protected]/message/SPK4JWP32BUIVDJ3YODZSOEVEW6BHQCF/ https://security.gentoo.org/glsa/202003-21 https://usn.ubuntu.com/4297-1/

Attack Complexity

LOW

Privileges Required

NONE

User Interaction Required

NONE

Scope

NONE

Confidentiality Impact

UNCHANGED

Integrity Impact

NONE

Availability Impact

HIGH

Base Score

NONE

Base Severity

7.5