SUSE SLES15 Security Update : containerd, docker, runc (SUSE-SU-2021:1954-1)

high Nessus Plugin ID 150729

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES15 / SLES_SAP15 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2021:1954-1 advisory.

- In Docker before versions 9.03.15, 20.10.3 there is a vulnerability involving the --userns-remap option in which access to remapped root allows privilege escalation to real root. When using --userns-remap, if the root user in the remapped namespace has access to the host filesystem they can modify files under /var/lib/docker/<remapping> that cause writing files with extended privileges. Versions 20.10.3 and 19.03.15 contain patches that prevent privilege escalation from remapped user. (CVE-2021-21284)

- In Docker before versions 9.03.15, 20.10.3 there is a vulnerability in which pulling an intentionally malformed Docker image manifest crashes the dockerd daemon. Versions 20.10.3 and 19.03.15 contain patches that prevent the daemon from crashing. (CVE-2021-21285)

- In containerd (an industry-standard container runtime) before versions 1.3.10 and 1.4.4, containers launched through containerd's CRI implementation (through Kubernetes, crictl, or any other pod/container client that uses the containerd CRI service) that share the same image may receive incorrect environment variables, including values that are defined for other containers. If the affected containers have different security contexts, this may allow sensitive information to be unintentionally shared. If you are not using containerd's CRI implementation (through one of the mechanisms described above), you are not vulnerable to this issue. If you are not launching multiple containers or Kubernetes pods from the same image which have different environment variables, you are not vulnerable to this issue. If you are not launching multiple containers or Kubernetes pods from the same image in rapid succession, you have reduced likelihood of being vulnerable to this issue This vulnerability has been fixed in containerd 1.3.10 and containerd 1.4.4. Users should update to these versions. (CVE-2021-21334)

- runc before 1.0.0-rc95 allows a Container Filesystem Breakout via Directory Traversal. To exploit the vulnerability, an attacker must be able to create multiple containers with a fairly specific mount configuration. The problem occurs via a symlink-exchange attack that relies on a race condition.
(CVE-2021-30465)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://bugzilla.suse.com/1168481

https://bugzilla.suse.com/1175081

https://bugzilla.suse.com/1175821

https://bugzilla.suse.com/1181594

https://bugzilla.suse.com/1181641

https://bugzilla.suse.com/1181677

https://bugzilla.suse.com/1181730

https://bugzilla.suse.com/1181732

https://bugzilla.suse.com/1181749

https://bugzilla.suse.com/1182451

https://bugzilla.suse.com/1182476

https://bugzilla.suse.com/1182947

https://bugzilla.suse.com/1183024

https://bugzilla.suse.com/1183855

https://bugzilla.suse.com/1184768

https://bugzilla.suse.com/1184962

https://bugzilla.suse.com/1185405

https://www.suse.com/security/cve/CVE-2021-21284

https://www.suse.com/security/cve/CVE-2021-21285

https://www.suse.com/security/cve/CVE-2021-21334

https://www.suse.com/security/cve/CVE-2021-30465

http://www.nessus.org/u?5583c074

Plugin Details

Severity: High

ID: 150729

File Name: suse_SU-2021-1954-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 6/12/2021

Updated: 7/13/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.3

CVSS v2

Risk Factor: Medium

Base Score: 6

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2021-30465

CVSS v3

Risk Factor: High

Base Score: 8.5

Temporal Score: 7.4

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:containerd, p-cpe:/a:novell:suse_linux:docker, p-cpe:/a:novell:suse_linux:docker-bash-completion, p-cpe:/a:novell:suse_linux:docker-fish-completion, p-cpe:/a:novell:suse_linux:runc, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 6/11/2021

Vulnerability Publication Date: 2/2/2021

Reference Information

CVE: CVE-2021-21284, CVE-2021-21285, CVE-2021-21334, CVE-2021-30465

SuSE: SUSE-SU-2021:1954-1