Amazon Linux 2 : ecs-init, docker, containerd, runc (ALASECS-2022-001)

high Nessus Plugin ID 178301

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of containerd installed on the remote host is prior to 1.4.13-3. The version of docker installed on the remote host is prior to 20.10.13-2. The version of ecs-init installed on the remote host is prior to 1.61.1-1. The version of runc installed on the remote host is prior to 1.0.3-3. It is, therefore, affected by a vulnerability as referenced in the ALAS2ECS-2022-001 advisory.

- containerd is a container runtime available as a daemon for Linux and Windows. A bug was found in containerd prior to versions 1.6.1, 1.5.10, and 1.14.12 where containers launched through containerd's CRI implementation on Linux with a specially-crafted image configuration could gain access to read-only copies of arbitrary files and directories on the host. This may bypass any policy-based enforcement on container setup (including a Kubernetes Pod Security Policy) and expose potentially sensitive information.
Kubernetes and crictl can both be configured to use containerd's CRI implementation. This bug has been fixed in containerd 1.6.1, 1.5.10, and 1.4.12. Users should update to these versions to resolve the issue.
(CVE-2022-23648)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update ecs-init' to update your system.
Run 'yum update docker' to update your system.
Run 'yum update containerd' to update your system.
Run 'yum update runc' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALASECS-2022-001.html

https://alas.aws.amazon.com/faqs.html

https://alas.aws.amazon.com/cve/html/CVE-2022-23648.html

https://alas.aws.amazon.com/cve/html/CVE-2022-24769.html

Plugin Details

Severity: High

ID: 178301

File Name: al2_ALASECS-2022-001.nasl

Version: 1.2

Type: local

Agent: unix

Published: 7/14/2023

Updated: 10/11/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2022-23648

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:containerd, p-cpe:/a:amazon:linux:containerd-debuginfo, p-cpe:/a:amazon:linux:containerd-stress, p-cpe:/a:amazon:linux:docker, p-cpe:/a:amazon:linux:docker-debuginfo, p-cpe:/a:amazon:linux:ecs-init, p-cpe:/a:amazon:linux:runc, p-cpe:/a:amazon:linux:runc-debuginfo, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/30/2022

Vulnerability Publication Date: 3/2/2022

Reference Information

CVE: CVE-2022-23648, CVE-2022-24769