Privilege escalation in containerd



Published: 2021-10-04
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-41103
CWE-ID CWE-276
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
containerd
Other software / Other software solutions

Vendor containerd

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Incorrect default permissions

EUVDB-ID: #VU57038

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-41103

CWE-ID: CWE-276 - Incorrect Default Permissions

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to incorrect default permissions for container root directories and some plugins. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host can discover, read, and modify those files.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

containerd: 1.4.0 - 1.5.6

External links

http://github.com/containerd/containerd/commit/5b46e404f6b9f661a205e28d59c982d3634148f8
http://github.com/containerd/containerd/security/advisories/GHSA-c2h3-6mxw-7mvq
http://github.com/containerd/containerd/releases/tag/v1.5.7
http://github.com/containerd/containerd/releases/tag/v1.4.11


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###