Skip to content

AppArmor/SELinux bypass with symlinked /proc

Moderate
cyphar published GHSA-g2j6-57v7-gm8c Mar 29, 2023

Package

runc

Affected versions

< 1.1.5

Patched versions

1.1.5

Description

Impact

It was found that AppArmor, and potentially SELinux, can be bypassed when /proc inside the container is symlinked with a specific mount configuration.

Patches

Fixed in runc v1.1.5, by prohibiting symlinked /proc: #3785

This PR fixes CVE-2023-27561 as well.

Workarounds

Avoid using an untrusted container image.

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
Low
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L

CVE ID

CVE-2023-28642

Weaknesses

No CWEs

Credits