-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3566
                   USN-4589-1: containerd vulnerability
                              16 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           containerd
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15157  

Reference:         ESB-2020.3565

Original Bulletin: 
   https://usn.ubuntu.com/4589-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4589-1: containerd vulnerability
15 October 2020

containerd could be made to expose sensitive information over the
network.
Releases

  o Ubuntu 16.04 LTS

Packages

  o containerd - daemon to control containers

Details

It was discovered that containerd could be made to expose sensitive
information when processing URLs in container image manifests. A
remote attacker could use this to trick the user and obtain the
user's registry credentials.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 16.04

  o containerd - 1.2.6-0ubuntu1~16.04.4

After a standard system update you need to restart containerd to make
all the necessary changes.

References

  o CVE-2020-15157

Related notices

  o USN-4589-2 : docker.io

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MiVs
-----END PGP SIGNATURE-----