Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-32760

Published: 19 July 2021

containerd is a container runtime. A bug was found in containerd versions prior to 1.4.8 and 1.5.4 where pulling and extracting a specially-crafted container image can result in Unix file permission changes for existing files in the host’s filesystem. Changes to file permissions can deny access to the expected owner of the file, widen access to others, or set extended bits like setuid, setgid, and sticky. This bug does not directly allow files to be read, modified, or executed without an additional cooperating process. This bug has been fixed in containerd 1.5.4 and 1.4.8. As a workaround, ensure that users only pull images from trusted sources. Linux security modules (LSMs) like SELinux and AppArmor can limit the files potentially affected by this bug through policies and profiles that prevent containerd from interacting with specific files.

Priority

High

Cvss 3 Severity Score

6.3

Score breakdown

Status

Package Release Status
containerd
Launchpad, Ubuntu, Debian
bionic
Released (1.5.2-0ubuntu1~18.04.2)
focal
Released (1.5.2-0ubuntu1~20.04.2)
groovy
Released (1.5.2-0ubuntu1~20.10.2)
hirsute
Released (1.5.2-0ubuntu1~21.04.2)
impish
Released (1.5.2-0ubuntu2)
jammy
Released (1.5.2-0ubuntu2)
trusty Does not exist

upstream
Released (1.4.8,1.5.4)
xenial
Released (1.2.6-0ubuntu1~16.04.6+esm2)
Available with Ubuntu Pro

Severity score breakdown

Parameter Value
Base score 6.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact Low
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L