CVE-2020-15157

NameCVE-2020-15157
DescriptionIn containerd (an industry-standard container runtime) before version 1.2.14 there is a credential leaking vulnerability. If a container image manifest in the OCI Image format or Docker Image V2 Schema 2 format includes a URL for the location of a specific image layer (otherwise known as a “foreign layer”), the default containerd resolver will follow that URL to attempt to download it. In v1.2.x but not 1.3.0 or later, the default containerd resolver will provide its authentication credentials if the server where the URL is located presents an HTTP 401 status code along with registry-specific HTTP headers. If an attacker publishes a public image with a manifest that directs one of the layers to be fetched from a web server they control and they trick a user or system into pulling the image, they can obtain the credentials used for pulling that image. In some cases, this may be the user's username and password for the registry. In other cases, this may be the credentials attached to the cloud virtual instance which can grant access to other cloud resources in the account. The default containerd resolver is used by the cri-containerd plugin (which can be used by Kubernetes), the ctr development tool, and other client programs that have explicitly linked against it. This vulnerability has been fixed in containerd 1.2.14. containerd 1.3 and later are not affected. If you are using containerd 1.3 or later, you are not affected. If you are using cri-containerd in the 1.2 series or prior, you should ensure you only pull images from trusted sources. Other container runtimes built on top of containerd but not using the default resolver (such as Docker) are not affected.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-4865-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
containerd (PTS)bullseye1.4.13~ds1-1~deb11u4fixed
bullseye (security)1.4.13~ds1-1~deb11u2fixed
bookworm1.6.20~ds1-1fixed
sid, trixie1.6.24~ds1-1fixed
docker.io (PTS)buster, buster (security)18.09.1+dfsg1-7.1+deb10u3fixed
bullseye20.10.5+dfsg1-1+deb11u2fixed
bookworm20.10.24+dfsg1-1fixed
sid, trixie20.10.25+dfsg1-2fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
containerdsource(unstable)1.3.2~ds1-2
docker.iosourcebuster18.09.1+dfsg1-7.1+deb10u3DSA-4865-1
docker.iosource(unstable)19.03.13+dfsg2-1

Notes

https://www.openwall.com/lists/oss-security/2020/10/15/1
https://github.com/containerd/containerd/security/advisories/GHSA-742w-89gc-8m9c
https://github.com/containerd/containerd/commit/1ead8d9deb3b175bf40413b8c47b3d19c2262726 (v1.2.14)
docker.io switched to systemwide containerd packages in 20.10.0~rc1+dfsg2-1
docker.io/19.03.13+dfsg2-1 uses containerd 1.3.7

Search for package or bug name: Reporting problems