CVE-2019-19921

Public on 2020-02-12
Modified on 2021-12-09
Description
A flaw was found in runc. An attacker who controls the container image for two containers that share a volume can race volume mounts during container initialization, by adding a symlink to the rootfs that points to a directory on the volume. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.
Severity
Important severity
Important
CVSS v3 Base Score
7.0
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 runc 2020-04-20 ALAS-2020-1358 Fixed
Amazon Linux 2 - Docker Extra runc 2021-10-19 ALAS2DOCKER-2021-009 Fixed
Amazon Linux 2 - Aws-nitro-enclaves-cli Extra runc 2021-10-19 ALAS2NITRO-ENCLAVES-2021-009 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv2 4.4 AV:L/AC:M/Au:N/C:P/I:P/A:P
Amazon Linux CVSSv3 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv3 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
NVD CVSSv2 4.4 AV:L/AC:M/Au:N/C:P/I:P/A:P