Ubuntu update for runC



Published: 2020-03-10
Risk Low
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2019-16884
CVE-2019-19921
CWE-ID CWE-264
CWE-284
Exploitation vector Local
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
runc (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU22482

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-16884

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incorrect checking of the mount targets in libcontainer/rootfs_linux.go in runc. A local user can bypass AppArmor restrictions and perform unauthorized actions on the system, as demonstrated by overwriting the /proc directory with a malicious Doker image.

Mitigation

Update the affected packages.

Ubuntu 19.10
runc - 1.0.0~rc10-0ubuntu1~19.10.2
Ubuntu 18.04 LTS
runc - 1.0.0~rc10-0ubuntu1~18.04.2

Vulnerable software versions

runc (Ubuntu package): 1.0.0~rc1-0ubuntu1 - 1.0.0~rc8-0ubuntu1

External links

http://usn.ubuntu.com/4297-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper access control

EUVDB-ID: #VU25847

Risk: Low

CVSSv3.1: 6 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-19921

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to gain unauthorized access to sensitive information.

The vulnerability exists due to improper access restrictions, related to libcontainer/rootfs_linux.go in runc. A local user with ability to spawn two containers with custom volume-mount configurations, and run custom images can escalate privileges on the system.

Mitigation

Update the affected packages.

Ubuntu 19.10
runc - 1.0.0~rc10-0ubuntu1~19.10.2
Ubuntu 18.04 LTS
runc - 1.0.0~rc10-0ubuntu1~18.04.2

Vulnerable software versions

runc (Ubuntu package): 1.0.0~rc1-0ubuntu1 - 1.0.0~rc8-0ubuntu1

External links

http://usn.ubuntu.com/4297-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###