brightcove / cloud-custodian

Rules engine for cloud security, cost optimization, and governance, DSL in yaml for policies to query, filter, and take actions on resources
https://cloudcustodian.io
Apache License 2.0
0 stars 0 forks source link

github.com/docker/docker-v20.10.12: 25 vulnerabilities (highest severity is: 9.1) - autoclosed #66

Closed mend-for-github-com[bot] closed 1 year ago

mend-for-github-com[bot] commented 2 years ago
Vulnerable Library - github.com/docker/docker-v20.10.12

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in Remediation Available
CVE-2016-9121 High 9.1 github.com/docker/distribution-v2.8.0 Transitive N/A
CVE-2021-3121 High 8.6 github.com/docker/docker-v20.10.12 Direct v1.3.2
CVE-2021-30465 High 8.5 github.com/docker/docker-v20.10.12 Direct v1.0.0-rc95
CVE-2021-41103 High 7.8 github.com/docker/docker-v20.10.12 Direct v1.4.11,v1.5.7
CVE-2016-9122 High 7.5 github.com/docker/distribution-v2.8.0 Transitive N/A
CVE-2022-21698 High 7.5 detected in multiple dependencies Direct v1.11.1
WS-2021-0200 High 7.5 github.com/docker/distribution-v2.8.0 Transitive N/A
CVE-2020-29652 High 7.5 github.com/docker/docker-v20.10.12 Direct v0.0.0-20201216223049-8b5274cf687f
CVE-2016-9123 High 7.5 github.com/docker/distribution-v2.8.0 Transitive N/A
CVE-2021-44716 High 7.5 detected in multiple dependencies Direct github.com/golang/net - 491a49abca63de5e07ef554052d180a1b5fe2d70
CVE-2021-43565 High 7.5 github.com/docker/docker-v20.10.12 Direct golang-golang-x-crypto-dev - 1:0.0~git20211202.5770296-1;golang-go.crypto-dev - 1:0.0~git20211202.5770296-1
CVE-2022-24778 High 7.5 github.com/containerd/containerd-v1.5.11 Transitive N/A
CVE-2022-27536 High 7.5 github.com/docker/docker-v20.10.12 Direct go1.18.1
CVE-2022-27191 High 7.5 github.com/docker/docker-v20.10.12 Direct golang-golang-x-crypto-dev - 1:0.0~git20220315.3147a52-1;golang-go.crypto-dev - 1:0.0~git20220315.3147a52-1
CVE-2018-16875 High 7.5 github.com/docker/docker-v20.10.12 Direct 1.10.6,1.11.3
CVE-2020-15113 High 7.1 github.com/docker/docker-v20.10.12 Direct 3.4.10, 3.3.23
CVE-2019-11254 Medium 6.5 github.com/docker/distribution-v2.8.0 Transitive N/A
CVE-2020-15112 Medium 6.5 github.com/docker/docker-v20.10.12 Direct 3.4.10, 3.3.23
CVE-2020-15106 Medium 6.5 github.com/docker/docker-v20.10.12 Direct v3.3.23;v3.4.10
CVE-2021-32760 Medium 6.3 github.com/docker/docker-v20.10.12 Direct v1.4.8 ,v1.5.4
CVE-2022-24769 Medium 5.9 github.com/docker/docker-v20.10.12 Direct v20.10.14
CVE-2021-31525 Medium 5.9 detected in multiple dependencies Transitive N/A
CVE-2022-31030 Medium 5.5 github.com/containerd/containerd-v1.5.11 Transitive N/A
CVE-2020-15257 Medium 5.2 github.com/docker/docker-v20.10.12 Direct v1.3.9,v1.4.3
CVE-2018-20699 Medium 4.9 github.com/docker/docker-v20.10.12 Direct v18.09.0

Details

CVE-2016-9121 ### Vulnerable Library - github.com/docker/distribution-v2.8.0

The toolkit to pack, ship, store, and deliver container content

Dependency Hierarchy: - github.com/docker/docker-v20.10.12 (Root Library) - :x: **github.com/docker/distribution-v2.8.0** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

go-jose before 1.0.4 suffers from an invalid curve attack for the ECDH-ES algorithm. When deriving a shared key using ECDH-ES for an encrypted message, go-jose neglected to check that the received public key on a message is on the same curve as the static private key of the receiver, thus making it vulnerable to an invalid curve attack.

Publish Date: 2017-03-28

URL: CVE-2016-9121

### CVSS 3 Score Details (9.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2016-9121

Release Date: 2017-03-28

Fix Resolution: 1.0.4

CVE-2021-3121 ### Vulnerable Library - github.com/docker/docker-v20.10.12

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Dependency Hierarchy: - :x: **github.com/docker/docker-v20.10.12** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

An issue was discovered in GoGo Protobuf before 1.3.2. plugin/unmarshal/unmarshal.go lacks certain index validation, aka the "skippy peanut butter" issue.

Publish Date: 2021-01-11

URL: CVE-2021-3121

### CVSS 3 Score Details (8.6)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3121

Release Date: 2021-01-11

Fix Resolution: v1.3.2

CVE-2021-30465 ### Vulnerable Library - github.com/docker/docker-v20.10.12

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Dependency Hierarchy: - :x: **github.com/docker/docker-v20.10.12** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

runc before 1.0.0-rc95 allows a Container Filesystem Breakout via Directory Traversal. To exploit the vulnerability, an attacker must be able to create multiple containers with a fairly specific mount configuration. The problem occurs via a symlink-exchange attack that relies on a race condition.

Publish Date: 2021-05-27

URL: CVE-2021-30465

### CVSS 3 Score Details (8.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: Low - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/opencontainers/runc/security/advisories/GHSA-c3xm-pvg7-gh7r

Release Date: 2021-05-27

Fix Resolution: v1.0.0-rc95

CVE-2021-41103 ### Vulnerable Library - github.com/docker/docker-v20.10.12

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Dependency Hierarchy: - :x: **github.com/docker/docker-v20.10.12** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

containerd is an open source container runtime with an emphasis on simplicity, robustness and portability. A bug was found in containerd where container root directories and some plugins had insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as setuid), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files. This vulnerability has been fixed in containerd 1.4.11 and containerd 1.5.7. Users should update to these version when they are released and may restart containers or update directory permissions to mitigate the vulnerability. Users unable to update should limit access to the host to trusted users. Update directory permission on container bundles directories.

Publish Date: 2021-10-04

URL: CVE-2021-41103

### CVSS 3 Score Details (7.8)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-c2h3-6mxw-7mvq

Release Date: 2021-10-04

Fix Resolution: v1.4.11,v1.5.7

CVE-2016-9122 ### Vulnerable Library - github.com/docker/distribution-v2.8.0

The toolkit to pack, ship, store, and deliver container content

Dependency Hierarchy: - github.com/docker/docker-v20.10.12 (Root Library) - :x: **github.com/docker/distribution-v2.8.0** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

go-jose before 1.0.4 suffers from multiple signatures exploitation. The go-jose library supports messages with multiple signatures. However, when validating a signed message the API did not indicate which signature was valid, which could potentially lead to confusion. For example, users of the library might mistakenly read protected header values from an attached signature that was different from the one originally validated.

Publish Date: 2017-03-28

URL: CVE-2016-9122

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://osv.dev/vulnerability/GO-2020-0011

Release Date: 2017-03-28

Fix Resolution: v1.1.0

CVE-2022-21698 ### Vulnerable Libraries - github.com/docker/docker-v20.10.12, github.com/containerd/containerd-v1.5.11, github.com/docker/distribution-v2.8.0

### github.com/docker/docker-v20.10.12

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Dependency Hierarchy: - :x: **github.com/docker/docker-v20.10.12** (Vulnerable Library) ### github.com/containerd/containerd-v1.5.11

An open and reliable container runtime

Library home page: https://proxy.golang.org/github.com/containerd/containerd/@v/v1.5.11.zip

Dependency Hierarchy: - github.com/docker/docker-v20.10.12 (Root Library) - :x: **github.com/containerd/containerd-v1.5.11** (Vulnerable Library) ### github.com/docker/distribution-v2.8.0

The toolkit to pack, ship, store, and deliver container content

Dependency Hierarchy: - github.com/docker/docker-v20.10.12 (Root Library) - :x: **github.com/docker/distribution-v2.8.0** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

client_golang is the instrumentation library for Go applications in Prometheus, and the promhttp package in client_golang provides tooling around HTTP servers and clients. In client_golang prior to version 1.11.1, HTTP server is susceptible to a Denial of Service through unbounded cardinality, and potential memory exhaustion, when handling requests with non-standard HTTP methods. In order to be affected, an instrumented software must use any of `promhttp.InstrumentHandler*` middleware except `RequestsInFlight`; not filter any specific methods (e.g GET) before middleware; pass metric with `method` label name to our middleware; and not have any firewall/LB/proxy that filters away requests with unknown `method`. client_golang version 1.11.1 contains a patch for this issue. Several workarounds are available, including removing the `method` label name from counter/gauge used in the InstrumentHandler; turning off affected promhttp handlers; adding custom middleware before promhttp handler that will sanitize the request method given by Go http.Request; and using a reverse proxy or web application firewall, configured to only allow a limited set of methods.

Publish Date: 2022-02-15

URL: CVE-2022-21698

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p

Release Date: 2022-02-15

Fix Resolution: v1.11.1

WS-2021-0200 ### Vulnerable Library - github.com/docker/distribution-v2.8.0

The toolkit to pack, ship, store, and deliver container content

Dependency Hierarchy: - github.com/docker/docker-v20.10.12 (Root Library) - :x: **github.com/docker/distribution-v2.8.0** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

Yaml in versions v2.2.0 to v2.2.2 is vulnerable to denial of service vector. Related to decode.go

Publish Date: 2021-04-14

URL: WS-2021-0200

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://osv.dev/vulnerability/GO-2021-0061

Release Date: 2021-04-14

Fix Resolution: v2.2.3

CVE-2020-29652 ### Vulnerable Library - github.com/docker/docker-v20.10.12

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Dependency Hierarchy: - :x: **github.com/docker/docker-v20.10.12** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

A nil pointer dereference in the golang.org/x/crypto/ssh component through v0.0.0-20201203163018-be400aefbc4c for Go allows remote attackers to cause a denial of service against SSH servers.

Publish Date: 2020-12-17

URL: CVE-2020-29652

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://groups.google.com/g/golang-announce/c/ouZIlBimOsE?pli=1

Release Date: 2020-12-17

Fix Resolution: v0.0.0-20201216223049-8b5274cf687f

CVE-2016-9123 ### Vulnerable Library - github.com/docker/distribution-v2.8.0

The toolkit to pack, ship, store, and deliver container content

Dependency Hierarchy: - github.com/docker/docker-v20.10.12 (Root Library) - :x: **github.com/docker/distribution-v2.8.0** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

go-jose before 1.0.5 suffers from a CBC-HMAC integer overflow on 32-bit architectures. An integer overflow could lead to authentication bypass for CBC-HMAC encrypted ciphertexts on 32-bit architectures.

Publish Date: 2017-03-28

URL: CVE-2016-9123

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://osv.dev/vulnerability/GO-2020-0009

Release Date: 2017-03-28

Fix Resolution: v1.0.5

CVE-2021-44716 ### Vulnerable Libraries - github.com/docker/docker-v20.10.12, github.com/docker/distribution-v2.8.0, github.com/containerd/containerd-v1.5.11

### github.com/docker/docker-v20.10.12

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Dependency Hierarchy: - :x: **github.com/docker/docker-v20.10.12** (Vulnerable Library) ### github.com/docker/distribution-v2.8.0

The toolkit to pack, ship, store, and deliver container content

Dependency Hierarchy: - github.com/docker/docker-v20.10.12 (Root Library) - :x: **github.com/docker/distribution-v2.8.0** (Vulnerable Library) ### github.com/containerd/containerd-v1.5.11

An open and reliable container runtime

Library home page: https://proxy.golang.org/github.com/containerd/containerd/@v/v1.5.11.zip

Dependency Hierarchy: - github.com/docker/docker-v20.10.12 (Root Library) - :x: **github.com/containerd/containerd-v1.5.11** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests.

Publish Date: 2022-01-01

URL: CVE-2021-44716

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-vc3p-29h2-gpcp

Release Date: 2022-01-01

Fix Resolution: github.com/golang/net - 491a49abca63de5e07ef554052d180a1b5fe2d70

CVE-2021-43565 ### Vulnerable Library - github.com/docker/docker-v20.10.12

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Dependency Hierarchy: - :x: **github.com/docker/docker-v20.10.12** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

The x/crypto/ssh package before 0.0.0-20211202192323-5770296d904e of golang.org/x/crypto allows an attacker to panic an SSH server.

Publish Date: 2022-09-06

URL: CVE-2021-43565

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2021-43565

Release Date: 2021-11-10

Fix Resolution: golang-golang-x-crypto-dev - 1:0.0~git20211202.5770296-1;golang-go.crypto-dev - 1:0.0~git20211202.5770296-1

CVE-2022-24778 ### Vulnerable Library - github.com/containerd/containerd-v1.5.11

An open and reliable container runtime

Library home page: https://proxy.golang.org/github.com/containerd/containerd/@v/v1.5.11.zip

Dependency Hierarchy: - github.com/docker/docker-v20.10.12 (Root Library) - :x: **github.com/containerd/containerd-v1.5.11** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

The imgcrypt library provides API exensions for containerd to support encrypted container images and implements the ctd-decoder command line tool for use by containerd to decrypt encrypted container images. The imgcrypt function `CheckAuthorization` is supposed to check whether the current used is authorized to access an encrypted image and prevent the user from running an image that another user previously decrypted on the same system. In versions prior to 1.1.4, a failure occurs when an image with a ManifestList is used and the architecture of the local host is not the first one in the ManifestList. Only the first architecture in the list was tested, which may not have its layers available locally since it could not be run on the host architecture. Therefore, the verdict on unavailable layers was that the image could be run anticipating that image run failure would occur later due to the layers not being available. However, this verdict to allow the image to run enabled other architectures in the ManifestList to run an image without providing keys if that image had previously been decrypted. A patch has been applied to imgcrypt 1.1.4. Workarounds may include usage of different namespaces for each remote user.

Publish Date: 2022-03-25

URL: CVE-2022-24778

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24778

Release Date: 2022-03-25

Fix Resolution: v1.1.4

CVE-2022-27536 ### Vulnerable Library - github.com/docker/docker-v20.10.12

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Dependency Hierarchy: - :x: **github.com/docker/docker-v20.10.12** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

Certificate.Verify in crypto/x509 in Go 1.18.x before 1.18.1 can be caused to panic on macOS when presented with certain malformed certificates. This allows a remote TLS server to cause a TLS client to panic.

Publish Date: 2022-04-20

URL: CVE-2022-27536

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27536

Release Date: 2022-04-20

Fix Resolution: go1.18.1

CVE-2022-27191 ### Vulnerable Library - github.com/docker/docker-v20.10.12

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Dependency Hierarchy: - :x: **github.com/docker/docker-v20.10.12** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

The golang.org/x/crypto/ssh package before 0.0.0-20220314234659-1baeb1ce4c0b for Go allows an attacker to crash a server in certain circumstances involving AddHostKey.

Publish Date: 2022-03-18

URL: CVE-2022-27191

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2022-27191

Release Date: 2022-03-18

Fix Resolution: golang-golang-x-crypto-dev - 1:0.0~git20220315.3147a52-1;golang-go.crypto-dev - 1:0.0~git20220315.3147a52-1

CVE-2018-16875 ### Vulnerable Library - github.com/docker/docker-v20.10.12

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Dependency Hierarchy: - :x: **github.com/docker/docker-v20.10.12** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

The crypto/x509 package of Go before 1.10.6 and 1.11.x before 1.11.3 does not limit the amount of work performed for each chain verification, which might allow attackers to craft pathological inputs leading to a CPU denial of service. Go TLS servers accepting client certificates and TLS clients are affected.

Publish Date: 2018-12-14

URL: CVE-2018-16875

### CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2018-16875

Release Date: 2018-12-14

Fix Resolution: 1.10.6,1.11.3

CVE-2020-15113 ### Vulnerable Library - github.com/docker/docker-v20.10.12

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Dependency Hierarchy: - :x: **github.com/docker/docker-v20.10.12** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

In etcd before versions 3.3.23 and 3.4.10, certain directory paths are created (etcd data directory and the directory path when provided to automatically generate self-signed certificates for TLS connections with clients) with restricted access permissions (700) by using the os.MkdirAll. This function does not perform any permission checks when a given directory path exists already. A possible workaround is to ensure the directories have the desired permission (700).

Publish Date: 2020-08-05

URL: CVE-2020-15113

### CVSS 3 Score Details (7.1)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: High - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-08-05

Fix Resolution: 3.4.10, 3.3.23

CVE-2019-11254 ### Vulnerable Library - github.com/docker/distribution-v2.8.0

The toolkit to pack, ship, store, and deliver container content

Dependency Hierarchy: - github.com/docker/docker-v20.10.12 (Root Library) - :x: **github.com/docker/distribution-v2.8.0** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

The Kubernetes API Server component in versions 1.1-1.14, and versions prior to 1.15.10, 1.16.7 and 1.17.3 allows an authorized user who sends malicious YAML payloads to cause the kube-apiserver to consume excessive CPU cycles while parsing YAML.

Publish Date: 2020-04-01

URL: CVE-2019-11254

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-10-02

Fix Resolution: v2.2.8

CVE-2020-15112 ### Vulnerable Library - github.com/docker/docker-v20.10.12

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Dependency Hierarchy: - :x: **github.com/docker/docker-v20.10.12** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

In etcd before versions 3.3.23 and 3.4.10, it is possible to have an entry index greater then the number of entries in the ReadAll method in wal/wal.go. This could cause issues when WAL entries are being read during consensus as an arbitrary etcd consensus participant could go down from a runtime panic when reading the entry.

Publish Date: 2020-08-05

URL: CVE-2020-15112

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2020-08-05

Fix Resolution: 3.4.10, 3.3.23

CVE-2020-15106 ### Vulnerable Library - github.com/docker/docker-v20.10.12

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Dependency Hierarchy: - :x: **github.com/docker/docker-v20.10.12** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

In etcd before versions 3.3.23 and 3.4.10, a large slice causes panic in decodeRecord method. The size of a record is stored in the length field of a WAL file and no additional validation is done on this data. Therefore, it is possible to forge an extremely large frame size that can unintentionally panic at the expense of any RAFT participant trying to decode the WAL.

Publish Date: 2020-08-05

URL: CVE-2020-15106

### CVSS 3 Score Details (6.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://nvd.nist.gov/vuln/detail/CVE-2020-15106

Release Date: 2020-08-05

Fix Resolution: v3.3.23;v3.4.10

CVE-2021-32760 ### Vulnerable Library - github.com/docker/docker-v20.10.12

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Dependency Hierarchy: - :x: **github.com/docker/docker-v20.10.12** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

containerd is a container runtime. A bug was found in containerd versions prior to 1.4.8 and 1.5.4 where pulling and extracting a specially-crafted container image can result in Unix file permission changes for existing files in the host’s filesystem. Changes to file permissions can deny access to the expected owner of the file, widen access to others, or set extended bits like setuid, setgid, and sticky. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process. This bug has been fixed in containerd 1.5.4 and 1.4.8. As a workaround, ensure that users only pull images from trusted sources. Linux security modules (LSMs) like SELinux and AppArmor can limit the files potentially affected by this bug through policies and profiles that prevent containerd from interacting with specific files.

Publish Date: 2021-07-19

URL: CVE-2021-32760

### CVSS 3 Score Details (6.3)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/containerd/containerd/security/advisories/GHSA-c72p-9xmj-rx3w

Release Date: 2021-07-19

Fix Resolution: v1.4.8 ,v1.5.4

CVE-2022-24769 ### Vulnerable Library - github.com/docker/docker-v20.10.12

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Dependency Hierarchy: - :x: **github.com/docker/docker-v20.10.12** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container's bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted. This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container's bounding set. This bug has been fixed in Moby (Docker Engine) 20.10.14. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset. This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. As a workaround, the entry point of a container can be modified to use a utility like `capsh(1)` to drop inheritable capabilities prior to the primary process starting.

Publish Date: 2022-03-24

URL: CVE-2022-24769

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: Low

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24769

Release Date: 2022-03-24

Fix Resolution: v20.10.14

CVE-2021-31525 ### Vulnerable Libraries - github.com/containerd/containerd-v1.5.11, github.com/docker/docker-v20.10.12

### github.com/containerd/containerd-v1.5.11

An open and reliable container runtime

Library home page: https://proxy.golang.org/github.com/containerd/containerd/@v/v1.5.11.zip

Dependency Hierarchy: - github.com/docker/docker-v20.10.12 (Root Library) - :x: **github.com/containerd/containerd-v1.5.11** (Vulnerable Library) ### github.com/docker/docker-v20.10.12

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Dependency Hierarchy: - :x: **github.com/docker/docker-v20.10.12** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote attackers to cause a denial of service (panic) via a large header to ReadRequest or ReadResponse. Server, Transport, and Client can each be affected in some configurations.

Publish Date: 2021-05-27

URL: CVE-2021-31525

### CVSS 3 Score Details (5.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: High - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=1958341

Release Date: 2021-05-27

Fix Resolution: golang - v1.15.12,v1.16.4,v1.17.0

CVE-2022-31030 ### Vulnerable Library - github.com/containerd/containerd-v1.5.11

An open and reliable container runtime

Library home page: https://proxy.golang.org/github.com/containerd/containerd/@v/v1.5.11.zip

Dependency Hierarchy: - github.com/docker/docker-v20.10.12 (Root Library) - :x: **github.com/containerd/containerd-v1.5.11** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

containerd is an open source container runtime. A bug was found in the containerd's CRI implementation where programs inside a container can cause the containerd daemon to consume memory without bound during invocation of the `ExecSync` API. This can cause containerd to consume all available memory on the computer, denying service to other legitimate workloads. Kubernetes and crictl can both be configured to use containerd's CRI implementation; `ExecSync` may be used when running probes or when executing processes via an "exec" facility. This bug has been fixed in containerd 1.6.6 and 1.5.13. Users should update to these versions to resolve the issue. Users unable to upgrade should ensure that only trusted images and commands are used.

Publish Date: 2022-06-09

URL: CVE-2022-31030

### CVSS 3 Score Details (5.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/advisories/GHSA-5ffw-gxpp-mxpf

Release Date: 2022-05-19

Fix Resolution: v1.5.13,v1.6.6

CVE-2020-15257 ### Vulnerable Library - github.com/docker/docker-v20.10.12

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Dependency Hierarchy: - :x: **github.com/docker/docker-v20.10.12** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

containerd is an industry-standard container runtime and is available as a daemon for Linux and Windows. In containerd before versions 1.3.9 and 1.4.3, the containerd-shim API is improperly exposed to host network containers. Access controls for the shim’s API socket verified that the connecting process had an effective UID of 0, but did not otherwise restrict access to the abstract Unix domain socket. This would allow malicious containers running in the same network namespace as the shim, with an effective UID of 0 but otherwise reduced privileges, to cause new processes to be run with elevated privileges. This vulnerability has been fixed in containerd 1.3.9 and 1.4.3. Users should update to these versions as soon as they are released. It should be noted that containers started with an old version of containerd-shim should be stopped and restarted, as running containers will continue to be vulnerable even after an upgrade. If you are not providing the ability for untrusted users to start containers in the same network namespace as the shim (typically the "host" network namespace, for example with docker run --net=host or hostNetwork: true in a Kubernetes pod) and run with an effective UID of 0, you are not vulnerable to this issue. If you are running containers with a vulnerable configuration, you can deny access to all abstract sockets with AppArmor by adding a line similar to deny unix addr=@**, to your policy. It is best practice to run containers with a reduced set of privileges, with a non-zero UID, and with isolated namespaces. The containerd maintainers strongly advise against sharing namespaces with the host. Reducing the set of isolation mechanisms used for a container necessarily increases that container's privilege, regardless of what container runtime is used for running that container.

Publish Date: 2020-12-01

URL: CVE-2020-15257

### CVSS 3 Score Details (5.2)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Local - Attack Complexity: Low - Privileges Required: Low - User Interaction: None - Scope: Changed - Impact Metrics: - Confidentiality Impact: Low - Integrity Impact: Low - Availability Impact: None

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Origin: https://github.com/containerd/containerd/security/advisories/GHSA-36xw-fx78-c5r4

Release Date: 2020-12-01

Fix Resolution: v1.3.9,v1.4.3

CVE-2018-20699 ### Vulnerable Library - github.com/docker/docker-v20.10.12

Moby Project - a collaborative project for the container ecosystem to assemble container-based systems

Dependency Hierarchy: - :x: **github.com/docker/docker-v20.10.12** (Vulnerable Library)

Found in base branch: brightcove

### Vulnerability Details

Docker Engine before 18.09 allows attackers to cause a denial of service (dockerd memory consumption) via a large integer in a --cpuset-mems or --cpuset-cpus value, related to daemon/daemon_unix.go, pkg/parsers/parsers.go, and pkg/sysinfo/sysinfo.go.

Publish Date: 2019-01-12

URL: CVE-2018-20699

### CVSS 3 Score Details (4.9)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: High - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

### Suggested Fix

Type: Upgrade version

Release Date: 2019-01-12

Fix Resolution: v18.09.0

mend-for-github-com[bot] commented 1 year ago

:heavy_check_mark: This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.