GHSA-c5pj-mqfh-rvc3: Withdrawn: Runc allows an arbitrary systemd property to be injected
(updated )
Withdrawn Advisory
This advisory has been withdrawn because it was incorrectly attributed to runc. Please see the issue here for more information.
Original Description
A flaw was found in cri-o, where an arbitrary systemd property can be injected via a Pod annotation. Any user who can create a pod with an arbitrary annotation may perform an arbitrary action on the host system. This issue has its root in how runc handles Config Annotations lists.
References
- access.redhat.com/security/cve/CVE-2024-3154
- bugzilla.redhat.com/show_bug.cgi?id=2272532
- github.com/advisories/GHSA-c5pj-mqfh-rvc3
- github.com/cri-o/cri-o/security/advisories/GHSA-2cgq-h8xw-2v5j
- github.com/opencontainers/runc
- github.com/opencontainers/runc/commit/3db0871f1cf25c7025861ba0d51d25794cb21623
- github.com/opencontainers/runc/pull/4217
- github.com/opencontainers/runtime-spec/blob/main/features.md
- nvd.nist.gov/vuln/detail/CVE-2024-3154
Detect and mitigate GHSA-c5pj-mqfh-rvc3 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →