Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-15157
HistoryOct 15, 2020 - 12:00 a.m.

CVE-2020-15157

2020-10-1500:00:00
ubuntu.com
ubuntu.com
20

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

69.9%

In containerd (an industry-standard container runtime) before version
1.2.14 there is a credential leaking vulnerability. If a container image
manifest in the OCI Image format or Docker Image V2 Schema 2 format
includes a URL for the location of a specific image layer (otherwise known
as a β€œforeign layer”), the default containerd resolver will follow that URL
to attempt to download it. In v1.2.x but not 1.3.0 or later, the default
containerd resolver will provide its authentication credentials if the
server where the URL is located presents an HTTP 401 status code along with
registry-specific HTTP headers. If an attacker publishes a public image
with a manifest that directs one of the layers to be fetched from a web
server they control and they trick a user or system into pulling the image,
they can obtain the credentials used for pulling that image. In some cases,
this may be the user’s username and password for the registry. In other
cases, this may be the credentials attached to the cloud virtual instance
which can grant access to other cloud resources in the account. The default
containerd resolver is used by the cri-containerd plugin (which can be used
by Kubernetes), the ctr development tool, and other client programs that
have explicitly linked against it. This vulnerability has been fixed in
containerd 1.2.14. containerd 1.3 and later are not affected. If you are
using containerd 1.3 or later, you are not affected. If you are using
cri-containerd in the 1.2 series or prior, you should ensure you only pull
images from trusted sources. Other container runtimes built on top of
containerd but not using the default resolver (such as Docker) are not
affected.

OSVersionArchitecturePackageVersionFilename
ubuntu16.04noarchcontainerd<Β 1.2.6-0ubuntu1~16.04.4UNKNOWN
ubuntu18.04noarchdocker.io<Β 19.03.6-0ubuntu1~18.04.2UNKNOWN
ubuntu20.04noarchdocker.io<Β 19.03.8-0ubuntu1.20.04.1UNKNOWN
ubuntu16.04noarchdocker.io<Β 18.09.7-0ubuntu1~16.04.6UNKNOWN

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N

2.6 Low

CVSS2

Access Vector

NETWORK

Access Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:H/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

69.9%