Логотип exploitDog
bind:"BDU:2022-00757" OR bind:"CVE-2021-41103"
Консоль
Логотип exploitDog

exploitDog

bind:"BDU:2022-00757" OR bind:"CVE-2021-41103"

Количество 15

Количество 15

fstec логотип

BDU:2022-00757

больше 3 лет назад

Уязвимость среды выполнения контейнеров Containerd, связанная с недостатками разграничения доступа к корневым каталогам и плагинам, позволяющая нарушителю получить доступ на чтение и изменение файлов

CVSS3: 5.9
EPSS: Низкий
redos логотип

ROS-20220125-12

больше 3 лет назад

Уязвимость исполняемой среды для запуска контейнеров containerd

EPSS: Низкий
ubuntu логотип

CVE-2021-41103

больше 3 лет назад

containerd is an open source container runtime with an emphasis on simplicity, robustness and portability. A bug was found in containerd where container root directories and some plugins had insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as setuid), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files. This vulnerability has been fixed in containerd 1.4.11 and containerd 1.5.7. Users should update to these version when they are released and may restart containers or update directory permissions to mitigate the vulnerability. Users unable to update should limit access to the host to trusted users. Update dir...

CVSS3: 7.8
EPSS: Низкий
redhat логотип

CVE-2021-41103

больше 3 лет назад

containerd is an open source container runtime with an emphasis on simplicity, robustness and portability. A bug was found in containerd where container root directories and some plugins had insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as setuid), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files. This vulnerability has been fixed in containerd 1.4.11 and containerd 1.5.7. Users should update to these version when they are released and may restart containers or update directory permissions to mitigate the vulnerability. Users unable to update should limit access to the host to trusted users. Update dir...

CVSS3: 5.9
EPSS: Низкий
nvd логотип

CVE-2021-41103

больше 3 лет назад

containerd is an open source container runtime with an emphasis on simplicity, robustness and portability. A bug was found in containerd where container root directories and some plugins had insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as setuid), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files. This vulnerability has been fixed in containerd 1.4.11 and containerd 1.5.7. Users should update to these version when they are released and may restart containers or update directory permissions to mitigate the vulnerability. Users unable to update should limit access to the host to trusted users. Update direct

CVSS3: 7.8
EPSS: Низкий
msrc логотип

CVE-2021-41103

больше 3 лет назад

CVSS3: 7.8
EPSS: Низкий
debian логотип

CVE-2021-41103

больше 3 лет назад

containerd is an open source container runtime with an emphasis on sim ...

CVSS3: 7.8
EPSS: Низкий
github логотип

GHSA-c2h3-6mxw-7mvq

больше 3 лет назад

Insufficiently restricted permissions on plugin directories

CVSS3: 5.9
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2022:0334-1

больше 3 лет назад

Security update for containerd, docker

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0334-1

больше 3 лет назад

Security update for containerd, docker

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2022:0213-1

больше 3 лет назад

Security update for containerd, docker

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:3506-1

больше 3 лет назад

Security update for containerd, docker, runc

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2021:1404-1

больше 3 лет назад

Security update for containerd, docker, runc

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3506-1

больше 3 лет назад

Security update for containerd, docker, runc

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2021:3336-1

больше 3 лет назад

Security update for containerd, docker, runc

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
fstec логотип
BDU:2022-00757

Уязвимость среды выполнения контейнеров Containerd, связанная с недостатками разграничения доступа к корневым каталогам и плагинам, позволяющая нарушителю получить доступ на чтение и изменение файлов

CVSS3: 5.9
0%
Низкий
больше 3 лет назад
redos логотип
ROS-20220125-12

Уязвимость исполняемой среды для запуска контейнеров containerd

0%
Низкий
больше 3 лет назад
ubuntu логотип
CVE-2021-41103

containerd is an open source container runtime with an emphasis on simplicity, robustness and portability. A bug was found in containerd where container root directories and some plugins had insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as setuid), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files. This vulnerability has been fixed in containerd 1.4.11 and containerd 1.5.7. Users should update to these version when they are released and may restart containers or update directory permissions to mitigate the vulnerability. Users unable to update should limit access to the host to trusted users. Update dir...

CVSS3: 7.8
0%
Низкий
больше 3 лет назад
redhat логотип
CVE-2021-41103

containerd is an open source container runtime with an emphasis on simplicity, robustness and portability. A bug was found in containerd where container root directories and some plugins had insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as setuid), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files. This vulnerability has been fixed in containerd 1.4.11 and containerd 1.5.7. Users should update to these version when they are released and may restart containers or update directory permissions to mitigate the vulnerability. Users unable to update should limit access to the host to trusted users. Update dir...

CVSS3: 5.9
0%
Низкий
больше 3 лет назад
nvd логотип
CVE-2021-41103

containerd is an open source container runtime with an emphasis on simplicity, robustness and portability. A bug was found in containerd where container root directories and some plugins had insufficiently restricted permissions, allowing otherwise unprivileged Linux users to traverse directory contents and execute programs. When containers included executable programs with extended permission bits (such as setuid), unprivileged Linux users could discover and execute those programs. When the UID of an unprivileged Linux user on the host collided with the file owner or group inside a container, the unprivileged Linux user on the host could discover, read, and modify those files. This vulnerability has been fixed in containerd 1.4.11 and containerd 1.5.7. Users should update to these version when they are released and may restart containers or update directory permissions to mitigate the vulnerability. Users unable to update should limit access to the host to trusted users. Update direct

CVSS3: 7.8
0%
Низкий
больше 3 лет назад
msrc логотип
CVSS3: 7.8
0%
Низкий
больше 3 лет назад
debian логотип
CVE-2021-41103

containerd is an open source container runtime with an emphasis on sim ...

CVSS3: 7.8
0%
Низкий
больше 3 лет назад
github логотип
GHSA-c2h3-6mxw-7mvq

Insufficiently restricted permissions on plugin directories

CVSS3: 5.9
0%
Низкий
больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2022:0334-1

Security update for containerd, docker

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0334-1

Security update for containerd, docker

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2022:0213-1

Security update for containerd, docker

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:3506-1

Security update for containerd, docker, runc

больше 3 лет назад
suse-cvrf логотип
openSUSE-SU-2021:1404-1

Security update for containerd, docker, runc

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3506-1

Security update for containerd, docker, runc

больше 3 лет назад
suse-cvrf логотип
SUSE-SU-2021:3336-1

Security update for containerd, docker, runc

больше 3 лет назад

Уязвимостей на страницу