containerd is an open source container runtime. On installations using SELinux, such as EL8 (CentOS, RHEL), Fedora, or SUSE MicroOS, with containerd since v1.5.0-beta.0 as the backing container runtime interface (CRI), an unprivileged pod scheduled to the node may bind mount, via hostPath volume, any privileged, regular file on disk for complete read/write access (sans delete). Such is achieved by placing the in-container location of the hostPath volume mount at either `/etc/hosts`, `/etc/hostname`, or `/etc/resolv.conf`. These locations are being relabeled indiscriminately to match the container process-label which effectively elevates permissions for savvy containers that would not normally be able to access privileged host files. This issue has been resolved in version 1.5.9. Users are advised to upgrade as soon as possible.
History

Sun, 08 Sep 2024 18:45:00 +0000

Type Values Removed Values Added
First Time appeared Redhat
Redhat acm
CPEs cpe:/a:redhat:acm:2.4::el8
cpe:/a:redhat:acm:2.5::el8
Vendors & Products Redhat
Redhat acm

Mon, 19 Aug 2024 22:30:00 +0000

Type Values Removed Values Added
CPEs cpe:/a:redhat:acm:2.4::el8
cpe:/a:redhat:acm:2.5::el8
Vendors & Products Redhat
Redhat acm

cve-icon MITRE

Status: PUBLISHED

Assigner: GitHub_M

Published: 2022-01-05T18:55:10

Updated: 2024-08-04T04:03:08.904Z

Reserved: 2021-11-16T00:00:00

Link: CVE-2021-43816

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-01-05T19:15:08.717

Modified: 2023-11-07T03:39:26.780

Link: CVE-2021-43816

cve-icon Redhat

Severity : Important

Publid Date: 2022-01-05T00:00:00Z

Links: CVE-2021-43816 - Bugzilla