Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS04djk5LTQ4bTktYzhwbc02Hw

Incorrect Authorization in imgcrypt

Imgcrypt implements a function CheckAuthorization() that is supposed to check whether a user is authorized to access an encrypted image given the keys that the user has provided on the command line that would enable decryption of the image. The check is to prevent that a user can start a container from an image that has previously been decrypted by another user on the same system and therefore a decrypted version of the image layers may be already available in the cache locally.

The failure occurs when an image with a ManifestList is used and the architecture of the local host is not the first one in the ManifestList. In the version prior to the fix, only the first architecture in the list was tested, which may not have its layers available locally (were not pulled) since it cannot be run on the host architecture. Therefore, the verdict on unavailable layers was that the image could be run anticipating that image run failure would occur later due to the layers not being available. However, this verdict to allow the image to run lead to other architectures in the ManifestList be able to run an image without providing keys if that image had previously been decrypted. The fixed version now skips over irrelevant architectures and tests the Manifest of the local architecture, if available.

Known projects that use the CheckAuthorization() of imgcrypt is for example the ctr-enc client tool provided by imgcrypt. In this implementation, the call to CheckAuthorization() is used on the client side and could therefore also be easily circumvented by a modified client tool not calling this function.

In relation to the vulnerability in ctr-enc, affected environments would have to allow different users to invoke ctr-enc indirectly using some sort of management stack that gives user indirect access to ctr-enc.

The patch has been applied to imgcrypt v1.1.4. Workarounds may include usage of different namespaces for each remote user.

Permalink: https://github.com/advisories/GHSA-8v99-48m9-c8pm
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS04djk5LTQ4bTktYzhwbc02Hw
Source: GitHub Advisory Database
Origin: Unspecified
Severity: High
Classification: General
Published: about 2 years ago
Updated: about 1 year ago


CVSS Score: 7.5
CVSS vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Identifiers: GHSA-8v99-48m9-c8pm, CVE-2022-24778
References: Repository: https://github.com/containerd/imgcrypt
Blast Radius: 30.6

Affected Packages

go:github.com/containerd/imgcrypt
Dependent packages: 132
Dependent repositories: 12,165
Downloads:
Affected Version Ranges: < 1.1.4
Fixed in: 1.1.4
All affected versions: 1.0.0, 1.0.1, 1.0.3, 1.1.0, 1.1.1, 1.1.2, 1.1.3
All unaffected versions: 1.1.4, 1.1.5, 1.1.6, 1.1.7, 1.1.8, 1.1.9, 1.1.10