Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Critical runc Vulnerabilities Put Docker and Kubernetes Container Isolation at Risk

Posted on November 10, 2025November 10, 2025 By CWS

Three crucial vulnerabilities in runc, the container runtime powering Docker, Kubernetes, and different containerization platforms.

These flaws might permit attackers to flee container isolation and acquire root entry to host techniques. Nevertheless, no lively exploits have been detected but.

The vulnerabilities leverage race mount situations and procfs write redirects to interrupt out of container boundaries.

Attackers want the flexibility to begin containers with customized mount configurations, making malicious container photos and Dockerfiles the first assault vectors.

The Sysdig Menace Analysis Workforce analyzed all three vulnerabilities and supplied detailed mitigation suggestions for affected organizations worldwide.

runc Vulnerabilities Result in Container Isolation

CVE-2025-31133 exploits weaknesses in runc’s maskedPaths characteristic, which protects delicate host recordsdata from container entry.

By changing /dev/null with a symlink throughout container creation, attackers can trick runc into mounting arbitrary host paths and writing to crucial system recordsdata, similar to /proc/sys/kernel/core_pattern, thereby enabling container escape.

CVE-2025-52565 targets the /dev/console mount operation throughout container initialization.

a number of vulnerabilities in runc

Inadequate validation permits attackers to redirect mounts and acquire write entry to protected procfs recordsdata.

The assault succeeds as a result of the mount occurs earlier than maskedPaths and readonlyPaths protections are appropriately utilized.

CVE-2025-52881 allows attackers to bypass Linux Safety Module protections by race situations with shared mounts.

Attackers can redirect runc writes to pretend procfs recordsdata and manipulate harmful system recordsdata similar to/proc/sysrq-trigger or /proc/sys/kernel/core_pattern, probably crashing techniques or escaping from containers.

CVE IDVulnerability TypeAffected VersionsFixed VersionsCVE-2025-31133Container escape by way of maskedPaths abuseAll recognized versions1.2.8, 1.3.3, 1.4.0-rc.3+CVE-2025-52565Container escape by way of /dev/console mount races1.0.0-rc3 and later1.2.8, 1.3.3, 1.4.0-rc.3+CVE-2025-52881LSM bypass and arbitrary write gadgetsAll recognized versions1.2.8, 1.3.3, 1.4.0-rc.3+

Affected Variations and Patches

CVE-2025-31133 and CVE-2025-52881 impression all recognized runc variations, whereas CVE-2025-52565 impacts variations 1.0.0-rc3 and later.

All three vulnerabilities are patched in runc variations 1.2.8, 1.3.3, and 1.4.0-rc.3 or later.

Organizations utilizing containerized environments ought to instantly replace Runc to patched variations.

The Sysdig Menace Analysis Workforce recommends enabling person namespaces for all containers, which blocks crucial assault vectors by limiting entry to the procfs file system.

Utilizing rootless containers additional limits the scope of vulnerability. Cloud suppliers, together with AWS, ECS, and EKS, launched safety updates on November 5, 2025.

Comply with us on Google Information, LinkedIn, and X for day by day cybersecurity updates. Contact us to characteristic your tales.

Cyber Security News Tags:Container, Critical, Docker, Isolation, Kubernetes, Put, Risk, runc, Vulnerabilities

Post navigation

Previous Post: Monsta web-based FTP Remote Code Execution Vulnerability Exploited
Next Post: Large-Scale ClickFix Phishing Attacks Target Hotel Systems with PureRAT Malware

Related Posts

Famous Chollima Hackers Attacking Windows and MacOS Users With GolangGhost RAT Cyber Security News
Link11 Highlights Growing Cybersecurity Risks and Introduces Integrated WAAP Protection Platform Cyber Security News
Threat Actor’s Using Copyright Takedown Claims to Deploy Malware Cyber Security News
WhatsApp Introduces Passkey Encryption for Enhanced Chat Message Backup Security Cyber Security News
AWS Organizations Mis-scoped Managed Policy Let Hackers To Take Full AWS Organization Control Cyber Security News
SonicWall VPNs Exploited for 0-Day Vulnerability to Bypass MFA and Deploy Ransomware Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Large-Scale ClickFix Phishing Attacks Target Hotel Systems with PureRAT Malware
  • Critical runc Vulnerabilities Put Docker and Kubernetes Container Isolation at Risk
  • Monsta web-based FTP Remote Code Execution Vulnerability Exploited
  • AI-Powered Penetration Testing Platform Includes GPT-4 and Other AI Engine’s
  • Cybersecurity News Weekly Newsletter – Android and Cisco 0-Day, Teams Flaws, HackedGPT, and Whisper Leak

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Large-Scale ClickFix Phishing Attacks Target Hotel Systems with PureRAT Malware
  • Critical runc Vulnerabilities Put Docker and Kubernetes Container Isolation at Risk
  • Monsta web-based FTP Remote Code Execution Vulnerability Exploited
  • AI-Powered Penetration Testing Platform Includes GPT-4 and Other AI Engine’s
  • Cybersecurity News Weekly Newsletter – Android and Cisco 0-Day, Teams Flaws, HackedGPT, and Whisper Leak

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News