ALAS2022-2022-210

Related Vulnerabilities: CVE-2022-23648   CVE-2022-24769   CVE-2022-31030   CVE-2022-36109  

A bug was found in containerd where containers launched through containerd's CRI implementation with a specially-crafted image configuration could gain access to read-only copies of arbitrary files and directories on the host. This may bypass any policy-based enforcement on container setup (including a Kubernetes Pod Security Policy) and expose potentially sensitive information. Kubernetes and crictl can both be configured to use containerd's CRI implementation. (CVE-2022-23648) A flaw was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. Containers using Linux users and groups to perform privilege separation inside the container are most directly impacted. (CVE-2022-24769) A bug was found in containerd's CRI implementation where programs inside a container can cause the containerd daemon to consume memory without bound during invocation of the ExecSync API. This can cause containerd to consume all available memory on the computer, denying service to other legitimate workloads. Kubernetes and crictl can both be configured to use containerd's CRI implementation; ExecSync may be used when running probes or when executing processes via an exec facility. (CVE-2022-31030) A flaw was found in Moby. This flaw allows an attacker to bypass primary group restrictions due to a flaw in the supplementary group access setup. (CVE-2022-36109)

ALAS2022-2022-210


Amazon Linux 2022 Security Advisory: ALAS-2022-210
Advisory Release Date: 2022-11-04 22:30 Pacific
Advisory Updated Date: 2023-01-24 21:33 Pacific
Severity: Medium

Issue Overview:

A bug was found in containerd where containers launched through containerd's CRI implementation with a specially-crafted image configuration could gain access to read-only copies of arbitrary files and directories on the host. This may bypass any policy-based enforcement on container setup (including a Kubernetes Pod Security Policy) and expose potentially sensitive information. Kubernetes and crictl can both be configured to use containerd's CRI implementation. (CVE-2022-23648)

A flaw was found in Moby (Docker Engine), where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. Containers using Linux users and groups to perform privilege separation inside the container are most directly impacted. (CVE-2022-24769)

A bug was found in containerd's CRI implementation where programs inside a container can cause the containerd daemon to consume memory without bound during invocation of the ExecSync API. This can cause containerd to consume all available memory on the computer, denying service to other legitimate workloads. Kubernetes and crictl can both be configured to use containerd's CRI implementation; ExecSync may be used when running probes or when executing processes via an exec facility. (CVE-2022-31030)

A flaw was found in Moby. This flaw allows an attacker to bypass primary group restrictions due to a flaw in the supplementary group access setup. (CVE-2022-36109)


Affected Packages:

containerd


Issue Correction:
Run dnf update containerd to update your system.

New Packages:
aarch64:
    containerd-debuginfo-1.6.8-2.amzn2022.0.1.aarch64
    containerd-stress-debuginfo-1.6.8-2.amzn2022.0.1.aarch64
    containerd-stress-1.6.8-2.amzn2022.0.1.aarch64
    containerd-1.6.8-2.amzn2022.0.1.aarch64
    containerd-debugsource-1.6.8-2.amzn2022.0.1.aarch64

i686:
    containerd-debuginfo-1.6.8-2.amzn2022.0.1.i686
    containerd-stress-debuginfo-1.6.8-2.amzn2022.0.1.i686
    containerd-1.6.8-2.amzn2022.0.1.i686
    containerd-debugsource-1.6.8-2.amzn2022.0.1.i686
    containerd-stress-1.6.8-2.amzn2022.0.1.i686

src:
    containerd-1.6.8-2.amzn2022.0.1.src

x86_64:
    containerd-stress-debuginfo-1.6.8-2.amzn2022.0.1.x86_64
    containerd-stress-1.6.8-2.amzn2022.0.1.x86_64
    containerd-1.6.8-2.amzn2022.0.1.x86_64
    containerd-debuginfo-1.6.8-2.amzn2022.0.1.x86_64
    containerd-debugsource-1.6.8-2.amzn2022.0.1.x86_64