Description

runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc 1.1.11 and earlier, due to an internal file descriptor leak, an attacker could cause a newly-spawned container process (from runc exec) to have a working directory in the host filesystem namespace, allowing for a container escape by giving access to the host filesystem ("attack 2"). The same attack could be used by a malicious image to allow a container process to gain access to the host filesystem through runc run ("attack 1"). Variants of attacks 1 and 2 could be also be used to overwrite semi-arbitrary host binaries, allowing for complete container escapes ("attack 3a" and "attack 3b"). runc 1.1.12 includes patches for this issue.

INFO

Published Date :

Jan. 31, 2024, 10:15 p.m.

Last Modified :

Feb. 19, 2024, 3:15 a.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2024-21626 has a 28 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-21626 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Linuxfoundation runc

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 2 weeks, 2 days ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2024, 3:11 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 4 months, 3 weeks ago
0 stars 1 fork 1 watcher
Born at : April 23, 2024, 3:13 p.m. This repo has been linked 2 different CVEs too.

None

Makefile C Dockerfile Go

Updated: 4 months, 2 weeks ago
2 stars 1 fork 1 watcher
Born at : April 10, 2024, 9:12 a.m. This repo has been linked 1 different CVEs too.

POC

Updated: 1 month, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : April 3, 2024, 11:45 a.m. This repo has been linked 1 different CVEs too.

None

Dockerfile Shell Go

Updated: 4 weeks, 1 day ago
2 stars 1 fork 1 watcher
Born at : March 15, 2024, 10:38 a.m. This repo has been linked 1 different CVEs too.

Reference Implementation of a so-called Honeycluster - for kind (and GKE, RKE2, AKS)

cloudnative cybersecurity ebpf kubernetes threat-intelligence

Dockerfile Python Shell Go Rust Smarty Makefile JavaScript

Updated: 2 weeks, 6 days ago
18 stars 2 fork 2 watcher
Born at : March 10, 2024, 2:10 p.m. This repo has been linked 1 different CVEs too.

None

Dockerfile

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : March 1, 2024, 9:58 a.m. This repo has been linked 1 different CVEs too.

None

Dockerfile C Go

Updated: 7 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : Feb. 11, 2024, 6:21 a.m. This repo has been linked 4 different CVEs too.

None

Makefile C

Updated: 4 months, 1 week ago
1 stars 3 fork 3 watcher
Born at : Feb. 9, 2024, 2:39 p.m. This repo has been linked 1 different CVEs too.

None

Dockerfile Shell

Updated: 5 months, 1 week ago
5 stars 1 fork 1 watcher
Born at : Feb. 5, 2024, 5:47 p.m. This repo has been linked 1 different CVEs too.

Container Runtime Meetup #5 のLT用のデモ

Dockerfile Shell

Updated: 5 months ago
3 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 11:51 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 7 months, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 6:34 a.m. This repo has been linked 1 different CVEs too.

CVE-2024-21626-poc-research-Reappearance-andtodo

Updated: 4 months, 4 weeks ago
5 stars 1 fork 1 watcher
Born at : Feb. 2, 2024, 3:56 a.m. This repo has been linked 1 different CVEs too.

None

Dockerfile Shell

Updated: 2 months, 2 weeks ago
14 stars 6 fork 6 watcher
Born at : Feb. 2, 2024, 2:51 a.m. This repo has been linked 1 different CVEs too.

PoC and Detection for CVE-2024-21626

Updated: 4 weeks, 2 days ago
69 stars 11 fork 11 watcher
Born at : Feb. 1, 2024, 3:28 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-21626 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-21626 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 19, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.debian.org/debian-lts-announce/2024/02/msg00005.html [No types assigned]
  • CVE Modified by [email protected]

    Feb. 11, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/2NLXNE23Q5ESQUAI22Z7A63JX2WMPJ2J/ [No types assigned]
  • Initial Analysis by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/176993/runc-1.1.11-File-Descriptor-Leak-Privilege-Escalation.html No Types Assigned http://packetstormsecurity.com/files/176993/runc-1.1.11-File-Descriptor-Leak-Privilege-Escalation.html Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2024/02/01/1 No Types Assigned http://www.openwall.com/lists/oss-security/2024/02/01/1 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2024/02/02/3 No Types Assigned http://www.openwall.com/lists/oss-security/2024/02/02/3 Mailing List
    Changed Reference Type https://github.com/opencontainers/runc/commit/02120488a4c0fc487d1ed2867e901eeed7ce8ecf No Types Assigned https://github.com/opencontainers/runc/commit/02120488a4c0fc487d1ed2867e901eeed7ce8ecf Patch
    Changed Reference Type https://github.com/opencontainers/runc/releases/tag/v1.1.12 No Types Assigned https://github.com/opencontainers/runc/releases/tag/v1.1.12 Release Notes
    Changed Reference Type https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv No Types Assigned https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv Exploit, Vendor Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/SYMO3BANINS6RGFQFKPRG4FIOJ7GWYTL/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/SYMO3BANINS6RGFQFKPRG4FIOJ7GWYTL/ Mailing List
    Added CWE NIST CWE-668
    Added CPE Configuration OR *cpe:2.3:a:linuxfoundation:runc:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.12
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 06, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/SYMO3BANINS6RGFQFKPRG4FIOJ7GWYTL/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 05, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. http://packetstormsecurity.com/files/176993/runc-1.1.11-File-Descriptor-Leak-Privilege-Escalation.html [No types assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. http://www.openwall.com/lists/oss-security/2024/02/02/3 [No types assigned]
  • CVE Modified by [email protected]

    Feb. 01, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. http://www.openwall.com/lists/oss-security/2024/02/01/1 [No types assigned]
  • CVE Received by [email protected]

    Jan. 31, 2024

    Action Type Old Value New Value
    Added Description runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc 1.1.11 and earlier, due to an internal file descriptor leak, an attacker could cause a newly-spawned container process (from runc exec) to have a working directory in the host filesystem namespace, allowing for a container escape by giving access to the host filesystem ("attack 2"). The same attack could be used by a malicious image to allow a container process to gain access to the host filesystem through runc run ("attack 1"). Variants of attacks 1 and 2 could be also be used to overwrite semi-arbitrary host binaries, allowing for complete container escapes ("attack 3a" and "attack 3b"). runc 1.1.12 includes patches for this issue.
    Added Reference GitHub, Inc. https://github.com/opencontainers/runc/security/advisories/GHSA-xr7r-f8xq-vfvv [No types assigned]
    Added Reference GitHub, Inc. https://github.com/opencontainers/runc/commit/02120488a4c0fc487d1ed2867e901eeed7ce8ecf [No types assigned]
    Added Reference GitHub, Inc. https://github.com/opencontainers/runc/releases/tag/v1.1.12 [No types assigned]
    Added CWE GitHub, Inc. CWE-403
    Added CWE GitHub, Inc. CWE-668
    Added CVSS V3.1 GitHub, Inc. AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-21626 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-21626 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.06 }} 2.83%

score

0.92632

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability