CVE-2020-15157

In containerd (an industry-standard container runtime) before version 1.2.14 there is a credential leaking vulnerability. If a container image manifest in the OCI Image format or Docker Image V2 Schema 2 format includes a URL for the location of a specific image layer (otherwise known as a “foreign layer”), the default containerd resolver will follow that URL to attempt to download it. In v1.2.x but not 1.3.0 or later, the default containerd resolver will provide its authentication credentials if the server where the URL is located presents an HTTP 401 status code along with registry-specific HTTP headers. If an attacker publishes a public image with a manifest that directs one of the layers to be fetched from a web server they control and they trick a user or system into pulling the image, they can obtain the credentials used for pulling that image. In some cases, this may be the user's username and password for the registry. In other cases, this may be the credentials attached to the cloud virtual instance which can grant access to other cloud resources in the account. The default containerd resolver is used by the cri-containerd plugin (which can be used by Kubernetes), the ctr development tool, and other client programs that have explicitly linked against it. This vulnerability has been fixed in containerd 1.2.14. containerd 1.3 and later are not affected. If you are using containerd 1.3 or later, you are not affected. If you are using cri-containerd in the 1.2 series or prior, you should ensure you only pull images from trusted sources. Other container runtimes built on top of containerd but not using the default resolver (such as Docker) are not affected.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:linuxfoundation:containerd:*:*:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:containerd:1.3.0:-:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:containerd:1.3.0:beta0:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:containerd:1.3.0:beta1:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:containerd:1.3.0:beta2:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:containerd:1.3.0:rc0:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:containerd:1.3.0:rc1:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:containerd:1.3.0:rc2:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:containerd:1.3.0:rc3:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*

Configuration 3 (hide)

cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

17 Mar 2021, 15:00

Type Values Removed Values Added
CVSS v2 : 4.3
v3 : 6.1
v2 : 2.6
v3 : 6.1
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
References (DEBIAN) https://www.debian.org/security/2021/dsa-4865 - (DEBIAN) https://www.debian.org/security/2021/dsa-4865 - Third Party Advisory

28 Feb 2021, 12:15

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2021/dsa-4865 -

Information

Published : 2020-10-16 17:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-15157

Mitre link : CVE-2020-15157

CVE.ORG link : CVE-2020-15157


JSON object : View

Products Affected

linuxfoundation

  • containerd

debian

  • debian_linux

canonical

  • ubuntu_linux
CWE
CWE-522

Insufficiently Protected Credentials