endpointlabs / VulnerableDotNetCore3Project

.Net Core 3.0
0 stars 0 forks source link

CVE-2020-15257 | github.com/containerd/containerd:v1.2.9 (CWE-669) #36

Open cbilgin23 opened 1 year ago

cbilgin23 commented 1 year ago

Due Date: 2022-09-26

A medium severity vulnerability has been discovered in your project.

Project Name: test

Scanner Name: dependabot

Cwe ID: 669

Cwe Name: Incorrect Resource Transfer Between Spheres

Cwe Link: https://cwe.mitre.org/data/definitions/669.html

File: go.sum

Packages:

References:

Tool Description: Summary: containerd-shim API Exposed to Host Network Containers. Description: ## Impact

Access controls for the shim’s API socket verified that the connecting process had an effective UID of 0, but did not otherwise restrict access to the abstract Unix domain socket. This would allow malicious containers running in the same network namespace as the shim, with an effective UID of 0 but otherwise reduced privileges, to cause new processes to be run with elevated privileges.

Patches

This vulnerability has been fixed in containerd 1.3.9 and 1.4.3. Users should update to these versions as soon as they are released. It should be noted that containers started with an old version of containerd-shim should be stopped and restarted, as running containers will continue to be vulnerable even after an upgrade.

Workarounds

If you are not providing the ability for untrusted users to start containers in the same network namespace as the shim (typically the "host" network namespace, for example with docker run --net=host or hostNetwork: true in a Kubernetes pod) and run with an effective UID of 0, you are not vulnerable to this issue.

If you are running containers with a vulnerable configuration, you can deny access to all abstract sockets with AppArmor by adding a line similar to deny unix addr=@**, to your policy.

It is best practice to run containers with a reduced set of privileges, with a non-zero UID, and with isolated namespaces. The containerd maintainers strongly advise against sharing namespaces with the host. Reducing the set of isolation mechanisms used for a container necessarily increases that container's privilege, regardless of what container runtime is used for running that container.

Credits

The containerd maintainers would like to thank Jeff Dileo of NCC Group for responsibly disclosing this issue in accordance with the containerd security policy and for reviewing the patch.

For more information

If you have any questions or comments about this advisory:

Custom Description: test

Kondukto Link: http://80.kondukto.local/projects/633187358347f9f0ec5b40e9/vulns/appsec?page=1&perPage=15&id=in:6331876d8347f9f0ec5b40f6

cbilgin23 commented 1 year ago

There is a new vulnerability [6331876d8347f9f0ec5b40f8] on kondukto that is associated with this issue. Custom Description: test ali Grouped Vulnerabilities: http://80.kondukto.local/vulnerabilities/appsec?page=1&perPage=15&status=in:new,recurrent&issueId=in:1385923946

cbilgin23 commented 1 year ago

There is a new vulnerability [6331876d8347f9f0ec5b40f8] on kondukto that is associated with this issue. Custom Description: test ali Grouped Vulnerabilities: http://80.kondukto.local/vulnerabilities/appsec?page=1&perPage=15&status=in:new,recurrent&issueId=in:1385923946

cbilgin23 commented 1 year ago

There is a new vulnerability [6331876d8347f9f0ec5b40f0] on kondukto that is associated with this issue. Custom Description: test Grouped Vulnerabilities: http://80.kondukto.local/vulnerabilities/appsec?page=1&perPage=15&status=in:new,recurrent&issueId=in:1385923946