An update for runc is now available for openEuler-20.03-LTS-SP1 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2021-1215 Final 1.0 1.0 2021-06-12 Initial 2021-06-12 2021-06-12 openEuler SA Tool V1.0 2021-06-12 runc security update An update for runc is now available for openEuler-20.03-LTS-SP1. runc is a CLI tool for spawning and running containers according to the OCI specification. Security Fix(es): runc before 1.0.0-rc95 allows a Container Filesystem Breakout via Directory Traversal. To exploit the vulnerability, an attacker must be able to create multiple containers with a fairly specific mount configuration. The problem occurs via a symlink-exchange attack that relies on a race condition.(CVE-2021-30465) An update for runc is now available for openEuler-20.03-LTS-SP1. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High runc https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1215 https://openeuler.org/en/security/cve/detail.html?id=CVE-2021-30465 https://nvd.nist.gov/vuln/detail/CVE-2021-30465 openEuler-20.03-LTS-SP1 docker-runc-1.0.0.rc3-201.oe1.aarch64.rpm docker-runc-1.0.0.rc3-201.oe1.src.rpm docker-runc-1.0.0.rc3-201.oe1.x86_64.rpm The runc package is vulnerable to a symlink exchange attack whereby an attacker can request a seemingly innocuous container configuration that results in the host filesystem being bind-mounted into the container. The highest threat from this vulnerability is to data confidentiality and integrity as well as to system availability. 2021-06-12 CVE-2021-30465 openEuler-20.03-LTS-SP1 High 7.5 AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H runc security update 2021-06-12 https://openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2021-1215