Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2020-15157

CVE information

Published

3 years ago

Last Modified

2 years ago

CVSSv2.0 Severity

Low

CVSSv3.1 Severity

Medium

Impact Analysis

Description

In containerd (an industry-standard container runtime) before version 1.2.14 there is a credential leaking vulnerability. If a container image manifest in the OCI Image format or Docker Image V2 Schema 2 format includes a URL for the location of a specific image layer (otherwise known as a “foreign layer”), the default containerd resolver will follow that URL to attempt to download it. In v1.2.x but not 1.3.0 or later, the default containerd resolver will provide its authentication credentials if the server where the URL is located presents an HTTP 401 status code along with registry-specific HTTP headers. If an attacker publishes a public image with a manifest that directs one of the layers to be fetched from a web server they control and they trick a user or system into pulling the image, they can obtain the credentials used for pulling that image. In some cases, this may be the user's username and password for the registry. In other cases, this may be the credentials attached to the cloud virtual instance which can grant access to other cloud resources in the account. The default containerd resolver is used by the cri-containerd plugin (which can be used by Kubernetes), the ctr development tool, and other client programs that have explicitly linked against it. This vulnerability has been fixed in containerd 1.2.14. containerd 1.3 and later are not affected. If you are using containerd 1.3 or later, you are not affected. If you are using cri-containerd in the 1.2 series or prior, you should ensure you only pull images from trusted sources. Other container runtimes built on top of containerd but not using the default resolver (such as Docker) are not affected..

CVSSv2.0 Score

Severity
Low
Base Score
2.6/10
Exploit Score
4.9/10
Access Vector
Network
Access Complexity
High
Authentication Required
None
Impact Score
2.9/10
Confidentiality Impact
Partial
Availability Impact
None
Integrity Impact
None

CVSSv3.1 Score

Severity
Medium
Base Score
6.1/10
Exploit Score
1.6/10
Access Vector
Network
Access Complexity
High
Privileges Required
None
Impact Score
4/10
Confidentiality Impact
High
Availability Impact
None
Integrity Impact
None
Scope
Changed
User Interaction
Required

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:linuxfoundation:containerd:1.3.0:beta0:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:linuxfoundation:containerd:1.3.0:beta1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:linuxfoundation:containerd:1.3.0:beta2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:linuxfoundation:containerd:1.3.0:rc0:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:linuxfoundation:containerd:1.3.0:rc1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:linuxfoundation:containerd:1.3.0:rc2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:linuxfoundation:containerd:1.3.0:rc3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:linuxfoundation:containerd:1.3.0:-:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:linuxfoundation:containerd:*:*:*:*:*:*:*:*
  Yes
1.2.0 1.2.14
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  Yes
- -
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  Yes
- -
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
  Yes
- -
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  Yes
- -