ALASECS-2023-029

Related Vulnerabilities: CVE-2021-32760  

A flaw was found in containerd where pulling and extracting a specially-crafted container image can result in Unix file permission changes for existing files in the host's filesystem. Changes to file permissions can deny access to the expected owner of the file, widen access to others, or set extended bits like setuid, setgid, and sticky. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process. (CVE-2021-32760)

ALASECS-2023-029


Amazon Linux 2 Security Advisory: ALASECS-2023-029
Advisory Release Date: 2023-11-09 20:27 Pacific
Advisory Updated Date: 2023-11-15 23:19 Pacific
Severity: Medium

Issue Overview:

A flaw was found in containerd where pulling and extracting a specially-crafted container image can result in Unix file permission changes for existing files in the host's filesystem. Changes to file permissions can deny access to the expected owner of the file, widen access to others, or set extended bits like setuid, setgid, and sticky. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process. (CVE-2021-32760)


Affected Packages:

containerd

Note:

This advisory is applicable to Amazon Linux 2 - Ecs extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for difference between AL2 core and AL2 extras advisories.


Issue Correction:
Run yum update containerd to update your system.

New Packages:
aarch64:
    containerd-1.4.6-2.amzn2.aarch64
    containerd-stress-1.4.6-2.amzn2.aarch64
    containerd-debuginfo-1.4.6-2.amzn2.aarch64

src:
    containerd-1.4.6-2.amzn2.src

x86_64:
    containerd-1.4.6-2.amzn2.x86_64
    containerd-stress-1.4.6-2.amzn2.x86_64
    containerd-debuginfo-1.4.6-2.amzn2.x86_64