ALAS-2020-1455

Related Vulnerabilities: CVE-2020-15257  

Access controls for the shim's API socket verified that the connecting process had an effective UID of 0, but did not otherwise restrict access to the abstract Unix domain socket. This would allow malicious containers running in the same network namespace as the shim, with an effective UID of 0 but otherwise reduced privileges, to cause new processes to be run with elevated privileges. (CVE-2020-15257)

ALAS-2020-1455


Amazon Linux AMI Security Advisory: ALAS-2020-1455
Advisory Release Date: 2020-11-20 17:29 Pacific
Advisory Updated Date: 2020-11-30 20:01 Pacific
Severity: Important
References: CVE-2020-15257 

Issue Overview:

Access controls for the shim's API socket verified that the connecting process had an effective UID of 0, but did not otherwise restrict access to the abstract Unix domain socket. This would allow malicious containers running in the same network namespace as the shim, with an effective UID of 0 but otherwise reduced privileges, to cause new processes to be run with elevated privileges. (CVE-2020-15257)


Affected Packages:

containerd


Issue Correction:
If you are not providing the ability for untrusted users to start containers in the same network namespace as the shim (typically the "host" network namespace, for example with docker run --net=host or hostNetwork: true in a Kubernetes pod) and run with an effective UID of 0, you are not vulnerable to this issue.

New Packages:
src:
    containerd-1.4.1-2.6.amzn1.src

x86_64:
    containerd-1.4.1-2.6.amzn1.x86_64
    containerd-stress-1.4.1-2.6.amzn1.x86_64
    containerd-debuginfo-1.4.1-2.6.amzn1.x86_64