runc is a CLI tool for spawning and running containers according to the OCI specification. It was found that AppArmor can be bypassed when `/proc` inside the container is symlinked with a specific mount configuration. This issue has been fixed in runc version 1.1.5, by prohibiting symlinked `/proc`. See PR #3785 for details. users are advised to upgrade. Users unable to upgrade should avoid using an untrusted container image.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2023-03-29T18:15:48.957Z

Updated: 2024-08-02T13:43:23.241Z

Reserved: 2023-03-20T12:19:47.209Z

Link: CVE-2023-28642

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2023-03-29T19:15:22.397

Modified: 2023-11-07T04:10:46.520

Link: CVE-2023-28642

cve-icon Redhat

Severity : Moderate

Publid Date: 2023-03-29T00:00:00Z

Links: CVE-2023-28642 - Bugzilla