5.2
CVSSv3

CVE-2020-15257

Published: 01/12/2020 Updated: 07/11/2023
CVSS v2 Base Score: 3.6 | Impact Score: 4.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.2 | Impact Score: 2.7 | Exploitability Score: 2
VMScore: 323
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

containerd is an industry-standard container runtime and is available as a daemon for Linux and Windows. In containerd prior to 1.3.9 and 1.4.3, the containerd-shim API is improperly exposed to host network containers. Access controls for the shim’s API socket verified that the connecting process had an effective UID of 0, but did not otherwise restrict access to the abstract Unix domain socket. This would allow malicious containers running in the same network namespace as the shim, with an effective UID of 0 but otherwise reduced privileges, to cause new processes to be run with elevated privileges. This vulnerability has been fixed in containerd 1.3.9 and 1.4.3. Users should update to these versions as soon as they are released. It should be noted that containers started with an old version of containerd-shim should be stopped and restarted, as running containers will continue to be vulnerable even after an upgrade. If you are not providing the ability for untrusted users to start containers in the same network namespace as the shim (typically the "host" network namespace, for example with docker run --net=host or hostNetwork: true in a Kubernetes pod) and run with an effective UID of 0, you are not vulnerable to this issue. If you are running containers with a vulnerable configuration, you can deny access to all abstract sockets with AppArmor by adding a line similar to deny unix addr=@**, to your policy. It is best practice to run containers with a reduced set of privileges, with a non-zero UID, and with isolated namespaces. The containerd maintainers strongly advise against sharing namespaces with the host. Reducing the set of isolation mechanisms used for a container necessarily increases that container's privilege, regardless of what container runtime is used for running that container.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linuxfoundation containerd

fedoraproject fedora 33

debian debian linux 10.0

Vendor Advisories

Synopsis Moderate: Release of containers for OSP 162z director operator tech preview Type/Severity Security Advisory: Moderate Topic Red Hat OpenStack Platform 162 (Train) director Operator containers areavailable for technology preview Description Release osp-director-operator imagesSecurity Fix(es): golang: kubernetes: YAML parsing v ...
Multiple security issues were discovered in Docker, a Linux container runtime, which could result in denial of service, an information leak or privilege escalation For the stable distribution (buster), these problems have been fixed in version 18091+dfsg1-71+deb10u3 We recommend that you upgrade your dockerio packages For the detailed securi ...
Access controls for the shim's API socket verified that the connecting process had an effective UID of 0, but did not otherwise restrict access to the abstract Unix domain socket This would allow malicious containers running in the same network namespace as the shim, with an effective UID of 0 but otherwise reduced privileges, to cause new process ...
A flaw was found in containerd Access controls for the shim's API socket verified that a connecting process had an effective UID of 0, but otherwise did not restrict access to the abstract Unix domain socket This could allow malicious containers running in the same network namespace as the shim, with an effective UID of 0 but otherwise reduced pr ...
A flaw was found in containerd Access controls for the shim's API socket verified that a connecting process had an effective UID of 0, but otherwise did not restrict access to the abstract Unix domain socket This could allow malicious containers running in the same network namespace as the shim, with an effective UID of 0 but otherwise reduced pr ...
A flaw was found in containerd Access controls for the shim API socket verified that a connecting process had an effective UID of 0, but otherwise did not restrict access to the abstract Unix domain socket This could allow malicious containers running in the same network namespace as the shim, with an effective UID of 0 but otherwise reduced priv ...
In containerd before versions 139 and 143, the containerd-shim API is improperly exposed to host network containers Access controls for the shim's API socket verified that the connecting process had an effective UID of 0, but did not otherwise restrict access to the abstract Unix domain socket This would allow malicious containers running in ...

Github Repositories

CDK - Zero Dependency Container Penetration Toolkit English | 简体中文 Legal Disclaimer Usage of CDK for attacking targets without prior mutual consent is illegal CDK is for security testing purposes only Overview CDK is an open-sourced container penetration toolkit, designed for offering stable exploitation in different slimmed containers without any OS dependency It c

Docker Security Checklist For a more thorough checklist please refer to the latest Docker CIS benchmark Patching Ensure you patch your Docker daemon/containerd etc to protect against escape CVEs such as CVE-2019-5736 CVE-2019-14271 CVE-2020–15257 Follow appropriate Docker security updates Image security Conduct image vulnerability scanning using an appropriate scann

An attempt to document the types of applications which might be using abstract sockets by default. PLEASE READ THE README (esp. the bit about responsible disclosure).

Abstract Sockets Abstract Sockets are a feature of the Linux kernel that lie somewhere between file-based Unix Sockets and port/network-based TCP Sockets They are opened and referenced by name, and have several useful/unique properties: automatically cleaned up when the last process using them exits locking (for singleton-style processes), but without files not tied to speci

🌏 [WIP]整理好了之后迁移到 cdk-team/document,包含各类容器、K8s攻防场景的CDK文档。

CDK - Zero Dependency Container Penetration Toolkit English | 简体中文 Legal Disclaimer Usage of CDK for attacking targets without prior mutual consent is illegal CDK is for security testing purposes only Overview CDK is an open-sourced container penetration toolkit, designed for offering stable exploitation in different slimmed containers without any OS dependency It c

A python script to create daily reports from Threatstack

threatstackReport A python script to create daily reports from Threatstack This script adds state and simple reporting to the threatstack API It can be run on previous reports or in real time First you would create and inventory root@foo:~# /threatstackpy --inventory +----------------------------+-------+ | Option | Value | +---------------------------

Tool to test if you're in a Docker container and attempt simple breakouts

Docker Escape Tool Work In Progress This tool will help identify if you're in a Docker container and try some quick escape techniques to help assess the security of your containers This tool is focused specifically on Docker escapes though some of the logic may apply to other container runtimes I intend to follow this up with a blog post on helping secure your Docker co

exploits-open Available exploits CVE-2020-15257 Available proof of concepts

Docker Escape Tool Work In Progress This tool will help identify if you're in a Docker container and try some quick escape techniques to help assess the security of your containers This tool is focused specifically on Docker escapes though some of the logic may apply to other container runtimes I intend to follow this up with a blog post on helping secure your Docker co

Docker Security Checklist For a more thorough checklist please refer to the latest Docker CIS benchmark Patching Ensure you patch your Docker daemon/containerd etc to protect against escape CVEs such as CVE-2019-5736 CVE-2019-14271 CVE-2020–15257 Follow appropriate Docker security updates Image security Conduct image vulnerability scanning using an appropriate scann

网上阅读过的文章记录

2021-Read-article 有兴趣可以看看我的云渗透课程:wwwyuquecom/u8047536/supvqp/ri4ft0 渗透 githubcom/ihebski/DefaultCreds-cheat-sheet 网络设备默认密码 JumpServer 从信息泄露到远程代码执行漏洞分析 标题描述有问题,泄漏机器user_id等,通过websocket获取token,再利用token通过相关的API来执行机

Recent Articles

Kubecon 2021: A largely dry and corporate affair where the best bits involved a spot of Kubernetes-hacking roleplay
The Register • Tim Anderson • 10 May 2021

But we heard the message loud and clear – it's pretty much the standard runtime platform now

Kubecon A session on how to hack into a Kubernetes cluster was among the highlights of a Kubecon where the main events were generally bland and corporate affairs, perhaps indicative of the technology now being a de facto infrastructure standard among enterprises. Kubecon Europe took place online last week with more than 27,000 attendees, according to Chris Aniszczyk, CTO of the Cloud Native Computing Foundation (CNCF), which hosts the Kubernetes project among many others. That is a substantial i...