ALASECS-2023-030

Related Vulnerabilities: CVE-2020-15257  

A flaw was found in containerd. Access controls for the shim API socket verified that a connecting process had an effective UID of 0, but otherwise did not restrict access to the abstract Unix domain socket. This could allow malicious containers running in the same network namespace as the shim, with an effective UID of 0 but otherwise reduced privileges, to cause new processes to be run with elevated privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-15257)

ALASECS-2023-030


Amazon Linux 2 Security Advisory: ALASECS-2023-030
Advisory Release Date: 2023-11-09 20:27 Pacific
Advisory Updated Date: 2023-11-15 23:19 Pacific
Severity: Medium

Issue Overview:

A flaw was found in containerd. Access controls for the shim API socket verified that a connecting process had an effective UID of 0, but otherwise did not restrict access to the abstract Unix domain socket. This could allow malicious containers running in the same network namespace as the shim, with an effective UID of 0 but otherwise reduced privileges, to cause new processes to be run with elevated privileges. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. (CVE-2020-15257)


Affected Packages:

containerd

Note:

This advisory is applicable to Amazon Linux 2 - Ecs extra. Visit this page to learn more about Amazon Linux 2 (AL2) Extras and this FAQ section for difference between AL2 core and AL2 extras advisories.


Issue Correction:
Run yum update containerd to update your system.

New Packages:
aarch64:
    containerd-1.4.1-2.amzn2.aarch64
    containerd-stress-1.4.1-2.amzn2.aarch64
    containerd-debuginfo-1.4.1-2.amzn2.aarch64

src:
    containerd-1.4.1-2.amzn2.src

x86_64:
    containerd-1.4.1-2.amzn2.x86_64
    containerd-stress-1.4.1-2.amzn2.x86_64
    containerd-debuginfo-1.4.1-2.amzn2.x86_64