runc through 1.0.0-rc8, as used in Docker through 19.03.2-ce and other products, allows AppArmor restriction bypass because libcontainer/rootfs_linux.go incorrectly checks mount targets, and thus a malicious Docker image can mount over a /proc directory.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-25T00:00:00

Updated: 2024-08-05T01:24:48.342Z

Reserved: 2019-09-25T00:00:00

Link: CVE-2019-16884

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-09-25T18:15:13.057

Modified: 2023-11-07T03:06:02.943

Link: CVE-2019-16884

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-09-22T00:00:00Z

Links: CVE-2019-16884 - Bugzilla