ALAS2ECS-2022-001

Related Vulnerabilities: CVE-2022-23648  

A bug was found in containerd where containers launched through containerd's CRI implementation with a specially-crafted image configuration could gain access to read-only copies of arbitrary files and directories on the host. This may bypass any policy-based enforcement on container setup (including a Kubernetes Pod Security Policy) and expose potentially sensitive information. Kubernetes and crictl can both be configured to use containerd's CRI implementation. (CVE-2022-23648) This update includes the latest ECS agent and the latest docker, containerd, and runc versions. The severity is moderate. The packages are grouped in this advisory to indicate that all packages should be applied together to apply security updates and maintain operational stability.

ALAS2ECS-2022-001


Amazon Linux 2 Security Advisory: ALASECS-2022-001
Advisory Release Date: 2022-06-30 00:08 Pacific
Advisory Updated Date: 2022-07-21 16:15 Pacific
Severity: Medium

Issue Overview:

A bug was found in containerd where containers launched through containerd's CRI implementation with a specially-crafted image configuration could gain access to read-only copies of arbitrary files and directories on the host. This may bypass any policy-based enforcement on container setup (including a Kubernetes Pod Security Policy) and expose potentially sensitive information. Kubernetes and crictl can both be configured to use containerd's CRI implementation. (CVE-2022-23648)

This update includes the latest ECS agent and the latest docker, containerd, and runc versions. The severity is moderate. The packages are grouped in this advisory to indicate that all packages should be applied together to apply security updates and maintain operational stability.


Affected Packages:

ecs-init, docker, containerd, runc


Issue Correction:
Run yum update ecs-init to update your system.
Run yum update docker to update your system.
Run yum update containerd to update your system.
Run yum update runc to update your system.

New Packages:
aarch64:
    docker-20.10.13-2.amzn2.aarch64
    docker-debuginfo-20.10.13-2.amzn2.aarch64
    ecs-init-1.61.1-1.amzn2.aarch64
    runc-1.0.3-3.amzn2.aarch64
    runc-debuginfo-1.0.3-3.amzn2.aarch64
    containerd-1.4.13-3.amzn2.aarch64
    containerd-stress-1.4.13-3.amzn2.aarch64
    containerd-debuginfo-1.4.13-3.amzn2.aarch64

src:
    docker-20.10.13-2.amzn2.src
    ecs-init-1.61.1-1.amzn2.src
    runc-1.0.3-3.amzn2.src
    containerd-1.4.13-3.amzn2.src

x86_64:
    docker-20.10.13-2.amzn2.x86_64
    docker-debuginfo-20.10.13-2.amzn2.x86_64
    ecs-init-1.61.1-1.amzn2.x86_64
    runc-1.0.3-3.amzn2.x86_64
    runc-debuginfo-1.0.3-3.amzn2.x86_64
    containerd-1.4.13-3.amzn2.x86_64
    containerd-stress-1.4.13-3.amzn2.x86_64
    containerd-debuginfo-1.4.13-3.amzn2.x86_64