8.5
CWE
362
Advisory Published
Updated

CVE-2021-30465: Race Condition

First published: Wed May 19 2021(Updated: )

runc before 1.0.0-rc95 allows a Container Filesystem Breakout via Directory Traversal. To exploit the vulnerability, an attacker must be able to create multiple containers with a fairly specific mount configuration. The problem occurs via a symlink-exchange attack that relies on a race condition.

Credit: cve@mitre.org cve@mitre.org

Affected SoftwareAffected VersionHow to fix
ubuntu/runc<1.0.0~
1.0.0~
ubuntu/runc<1.0.0~
1.0.0~
ubuntu/runc<1.0.0~
1.0.0~
ubuntu/runc<1.0.0~
1.0.0~
ubuntu/runc<1.0.0~
1.0.0~
ubuntu/runc<1.0.0~
1.0.0~
ubuntu/runc<1.0.0-
1.0.0-
ubuntu/runc<1.0.0~
1.0.0~
debian/runc<=1.0.0~rc6+dfsg1-3
1.0.0~rc6+dfsg1-3+deb10u2
1.0.0~rc93+ds1-5+deb11u3
1.1.5+ds1-1+deb12u1
1.1.12+ds1-1
Microsoft Azure Kubernetes Service<=0.1.1
Microsoft Azure Kubernetes Service=1.0.0-rc1
Microsoft Azure Kubernetes Service=1.0.0-rc10
Microsoft Azure Kubernetes Service=1.0.0-rc2
Microsoft Azure Kubernetes Service=1.0.0-rc3
Microsoft Azure Kubernetes Service=1.0.0-rc4
Microsoft Azure Kubernetes Service=1.0.0-rc5
Microsoft Azure Kubernetes Service=1.0.0-rc6
Microsoft Azure Kubernetes Service=1.0.0-rc7
Microsoft Azure Kubernetes Service=1.0.0-rc8
Microsoft Azure Kubernetes Service=1.0.0-rc9
Microsoft Azure Kubernetes Service=1.0.0-rc90
Microsoft Azure Kubernetes Service=1.0.0-rc91
Microsoft Azure Kubernetes Service=1.0.0-rc92
Microsoft Azure Kubernetes Service=1.0.0-rc93
Microsoft Azure Kubernetes Service=1.0.0-rc94
Fedoraproject Fedora=33
Fedoraproject Fedora=34

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2021-30465?

    CVE-2021-30465 is a vulnerability in runc before version 1.0.0-rc95 that allows a container filesystem breakout via directory traversal.

  • How severe is CVE-2021-30465?

    CVE-2021-30465 has a severity rating of 8.5 (high).

  • How can an attacker exploit CVE-2021-30465?

    To exploit CVE-2021-30465, an attacker must be able to create multiple containers with a specific mount configuration and perform a symlink-exchange attack that relies on a race condition.

  • Which versions of runc are affected by CVE-2021-30465?

    runc versions before 1.0.0-rc95 are affected by CVE-2021-30465.

  • Is there a fix for CVE-2021-30465?

    Yes, upgrading to runc version 1.0.0-rc95 or later will fix CVE-2021-30465.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203