Bug 2011007 (CVE-2021-41103) - CVE-2021-41103 containerd: insufficiently restricted permissions on container root and plugin directories
Summary: CVE-2021-41103 containerd: insufficiently restricted permissions on container...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2021-41103
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2011013 2011014 2011286 2013618 2032712 2062031 2062515 2062516
Blocks: 2011009
TreeView+ depends on / blocked
 
Reported: 2021-10-05 18:41 UTC by Guilherme de Almeida Suckevicz
Modified: 2023-03-16 14:19 UTC (History)
23 users (show)

Fixed In Version: containerd 1.4.11, containerd 1.5.7
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the containerd package. Containerd could allow a local authenticated attacker to traverse directories on the system, due to improper restricted permissions on the container root and plugin directories. This issue could allow an attacker to send a specially-crafted request containing "dot dot" sequences (/../) to view directory contents and execute programs.
Clone Of:
Environment:
Last Closed: 2022-11-26 12:27:23 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2022:5673 0 None None None 2022-07-20 15:48:36 UTC
Red Hat Product Errata RHSA-2022:6517 0 None None None 2022-09-14 12:48:35 UTC

Description Guilherme de Almeida Suckevicz 2021-10-05 18:41:06 UTC
containerd is an open source container runtime with an emphasis on simplicity, robustness and portability. A bug was found in containerd where container root directories and some plugins had insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as setuid), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files. This vulnerability has been fixed in containerd 1.4.11 and containerd 1.5.7. Users should update to these version when they are released and may restart containers or update directory permissions to mitigate the vulnerability. Users unable to update should limit access to the host to trusted users. Update directory permission on container bundles directories.

Reference:
https://github.com/containerd/containerd/security/advisories/GHSA-c2h3-6mxw-7mvq

Upstream patch:
https://github.com/containerd/containerd/commit/5b46e404f6b9f661a205e28d59c982d3634148f8

Comment 1 Guilherme de Almeida Suckevicz 2021-10-05 18:43:10 UTC
Created containerd tracking bugs for this issue:

Affects: epel-7 [bug 2011013]
Affects: fedora-all [bug 2011014]

Comment 10 lnacshon 2022-05-09 12:34:03 UTC
Hello, we can close the issue. No CVSS score change needed

Comment 11 errata-xmlrpc 2022-07-20 15:48:35 UTC
This issue has been addressed in the following products:

  Red Hat OpenStack Platform 16.2

Via RHSA-2022:5673 https://access.redhat.com/errata/RHSA-2022:5673

Comment 12 errata-xmlrpc 2022-09-14 12:48:33 UTC
This issue has been addressed in the following products:

  Red Hat OpenStack Platform 16.2

Via RHSA-2022:6517 https://access.redhat.com/errata/RHSA-2022:6517

Comment 15 Product Security DevOps Team 2022-11-26 12:27:21 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2021-41103


Note You need to log in before you can comment on or make changes to this bug.