Тёмный
No video :(

Docker & Kubernetes container breakout security bug CVE-2024-21626 (Stream 253) 

Bret Fisher Docker and DevOps
Подписаться 70 тыс.
Просмотров 2,8 тыс.
50% 1

Last week, Snyk, announced multiple CVEs affecting Docker, containerd, AWS EKS, Red Hat, Ubuntu, and hundreds of products shipping runc or buildkit. I'll explain what's going on and how I see the risk in these vulnerabilities, and maybe we'll go down memory lane with a history of container breakout bugs.
Runc
CVE-2024-21626
BuildKit
CVE-2024-23650
CVE-2024-23651
CVE-2024-23652
CVE-2024-23653
Moby
CVE-2024-2455
🗞️ Sign up for my weekly newsletter for the latest on upcoming guests and what I'm releasing: www.bretfisher...
Topics
=====
Snyk "Leaky Vessels" CVE-2024-21626 snyk.io/blog/c...
Docker Security Advisory www.docker.com...
NVD CVE nvd.nist.gov/v...
Runc github.com/ope...
The Secure Developer Podcast episode deep dive www.devseccon....
Bret Fisher

=========
/ bretfisher
/ bretefisher
www.bretfisher...
Join my Community 🤜🤛
================
💌 Weekly newsletter on upcoming guests and stuff I'm working on: www.bretfisher...
💬 Join the discussion on our Discord chat server / discord
👨‍🏫 Coupons for my Docker and Kubernetes courses www.bretfisher...
🎙️ Podcast of this show www.bretfisher...
Show Music 🎵
==========
waiting music: Jakarta - Bonsaye www.epidemicso...
intro music: I Need A Remedy (Instrumental Version) - Of Men And Wolves www.epidemicso...
outro music: Electric Ballroom - Quesa www.epidemicso...

Опубликовано:

 

28 авг 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 6   
@tonychia2227
@tonychia2227 6 месяцев назад
thanks Bret. I learned something new each week
@BretFisher
@BretFisher 6 месяцев назад
Thanks for watching!
@kompsec686
@kompsec686 6 месяцев назад
Can this still be exploited inside a running container with an image you don't have access to? More specifically, an image managed by a k8s actions runner controller. What about a malicious Actions workflow to run jobs on said container?
@BretFisher
@BretFisher 6 месяцев назад
It's only exploited during container startup, and could be in any image that someone previously exploited that you've downloaded to run, or if someone changes the runtime parameters on an existing image to startup with different settings. Once a container has started the COMMAND, you can't exploit it AFAIK.
@tarunpardeshi6597
@tarunpardeshi6597 5 месяцев назад
Thanks for demonstration can this be exploited with synk tool Which they have build Can I use static code analyser to exploit this ?
@athenafelix9752
@athenafelix9752 5 месяцев назад
*Promo SM* 😋
Далее
what will you choose? #tiktok
00:14
Просмотров 7 млн
журавли в пятницу
00:14
Просмотров 71 тыс.
Cloud Native DevOps: Live Q&A (Stream 252)
1:21:22
Просмотров 1 тыс.
The real world truth about AI Hacking
40:08
Просмотров 43 тыс.
The Tragedy of systemd
47:18
Просмотров 1,1 млн
Learning Docker // Build Container Images
23:02
Просмотров 32 тыс.
A Vulnerability to Hack The World - CVE-2023-4863
18:00
Using docker in unusual ways
12:58
Просмотров 441 тыс.
what will you choose? #tiktok
00:14
Просмотров 7 млн