GHSA-36xw-fx78-c5r4

Suggest an improvement
Source
https://github.com/advisories/GHSA-36xw-fx78-c5r4
Import Source
https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2021/05/GHSA-36xw-fx78-c5r4/GHSA-36xw-fx78-c5r4.json
JSON Data
https://api.osv.dev/v1/vulns/GHSA-36xw-fx78-c5r4
Aliases
Related
Published
2021-05-24T17:00:22Z
Modified
2024-08-21T15:58:49.817652Z
Severity
  • 5.2 (Medium) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:L/A:N CVSS Calculator
Summary
containerd-shim API Exposed to Host Network Containers
Details

Impact

Access controls for the shim’s API socket verified that the connecting process had an effective UID of 0, but did not otherwise restrict access to the abstract Unix domain socket. This would allow malicious containers running in the same network namespace as the shim, with an effective UID of 0 but otherwise reduced privileges, to cause new processes to be run with elevated privileges.

Specific Go Packages Affected

github.com/containerd/containerd/cmd

Patches

This vulnerability has been fixed in containerd 1.3.9 and 1.4.3. Users should update to these versions as soon as they are released. It should be noted that containers started with an old version of containerd-shim should be stopped and restarted, as running containers will continue to be vulnerable even after an upgrade.

Workarounds

If you are not providing the ability for untrusted users to start containers in the same network namespace as the shim (typically the "host" network namespace, for example with docker run --net=host or hostNetwork: true in a Kubernetes pod) and run with an effective UID of 0, you are not vulnerable to this issue.

If you are running containers with a vulnerable configuration, you can deny access to all abstract sockets with AppArmor by adding a line similar to deny unix addr=@**, to your policy.

It is best practice to run containers with a reduced set of privileges, with a non-zero UID, and with isolated namespaces. The containerd maintainers strongly advise against sharing namespaces with the host. Reducing the set of isolation mechanisms used for a container necessarily increases that container's privilege, regardless of what container runtime is used for running that container.

Credits

The containerd maintainers would like to thank Jeff Dileo of NCC Group for responsibly disclosing this issue in accordance with the containerd security policy and for reviewing the patch.

For more information

If you have any questions or comments about this advisory:

  • Open an issue
  • Email us at security@containerd.io if you think you’ve found a security bug.
References

Affected packages

Go / github.com/containerd/containerd

Package

Name
github.com/containerd/containerd
View open source insights on deps.dev
Purl
pkg:golang/github.com/containerd/containerd

Affected ranges

Type
SEMVER
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.3.9

Go / github.com/containerd/containerd

Package

Name
github.com/containerd/containerd
View open source insights on deps.dev
Purl
pkg:golang/github.com/containerd/containerd

Affected ranges

Type
SEMVER
Events
Introduced
1.4.0
Fixed
1.4.3