5 results (0.007 seconds)

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

containerd is an open source container runtime. A bug was found in containerd prior to versions 1.6.18 and 1.5.18 where supplementary groups are not set up properly inside a container. If an attacker has direct access to a container and manipulates their supplementary group access, they may be able to use supplementary group access to bypass primary group restrictions in some cases, potentially gaining access to sensitive information or gaining the ability to execute code in that container. Downstream applications that use the containerd client library may be affected as well. This bug has been fixed in containerd v1.6.18 and v.1.5.18. Users should update to these versions and recreate containers to resolve this issue. • https://github.com/advisories/GHSA-4wjj-jwc9-2x96 https://github.com/advisories/GHSA-fjm8-m7m6-2fjp https://github.com/advisories/GHSA-phjr-8j92-w5v7 https://github.com/containerd/containerd/commit/133f6bb6cd827ce35a5fb279c1ead12b9d21460a https://github.com/containerd/containerd/releases/tag/v1.5.18 https://github.com/containerd/containerd/releases/tag/v1.6.18 https://github.com/containerd/containerd/security/advisories/GHSA-hmfx-3pcx-653p https://github.com/moby/moby/security/advisories/GHSA-rc4r-wh2 • CWE-842: Placement of User into Incorrect Group CWE-863: Incorrect Authorization •

CVSS: 6.2EPSS: 0%CPEs: 2EXPL: 0

containerd is an open source container runtime. Before versions 1.6.18 and 1.5.18, when importing an OCI image, there was no limit on the number of bytes read for certain files. A maliciously crafted image with a large file where a limit was not applied could cause a denial of service. This bug has been fixed in containerd 1.6.18 and 1.5.18. Users should update to these versions to resolve the issue. • https://github.com/containerd/containerd/commit/0c314901076a74a7b797a545d2f462285fdbb8c4 https://github.com/containerd/containerd/releases/tag/v1.5.18 https://github.com/containerd/containerd/releases/tag/v1.6.18 https://github.com/containerd/containerd/security/advisories/GHSA-259w-8hf6-59c2 https://access.redhat.com/security/cve/CVE-2023-25153 https://bugzilla.redhat.com/show_bug.cgi?id=2174473 • CWE-400: Uncontrolled Resource Consumption CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 6.5EPSS: 0%CPEs: 2EXPL: 0

containerd is an open source container runtime. A bug was found in containerd's CRI implementation where a user can exhaust memory on the host. In the CRI stream server, a goroutine is launched to handle terminal resize events if a TTY is requested. If the user's process fails to launch due to, for example, a faulty command, the goroutine will be stuck waiting to send without a receiver, resulting in a memory leak. Kubernetes and crictl can both be configured to use containerd's CRI implementation and the stream server is used for handling container IO. • https://github.com/containerd/containerd/commit/a05d175400b1145e5e6a735a6710579d181e7fb0 https://github.com/containerd/containerd/security/advisories/GHSA-2qjp-425j-52j9 https://security.gentoo.org/glsa/202401-31 • CWE-400: Uncontrolled Resource Consumption CWE-401: Missing Release of Memory after Effective Lifetime •

CVSS: 5.5EPSS: 0%CPEs: 5EXPL: 0

containerd is an open source container runtime. A bug was found in the containerd's CRI implementation where programs inside a container can cause the containerd daemon to consume memory without bound during invocation of the `ExecSync` API. This can cause containerd to consume all available memory on the computer, denying service to other legitimate workloads. Kubernetes and crictl can both be configured to use containerd's CRI implementation; `ExecSync` may be used when running probes or when executing processes via an "exec" facility. This bug has been fixed in containerd 1.6.6 and 1.5.13. • http://www.openwall.com/lists/oss-security/2022/06/07/1 https://github.com/containerd/containerd/commit/c1bcabb4541930f643aa36a2b38655e131346382 https://github.com/containerd/containerd/security/advisories/GHSA-5ffw-gxpp-mxpf https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/REOZCUAPCA7NFDWYBDYX6EYXWLHABKBO https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WSIGDBHAB3I75JBJNGWEPBTJPS2FOVHD https://security.gentoo.org/glsa/202401-31 https://www.debian • CWE-400: Uncontrolled Resource Consumption •

CVSS: 7.5EPSS: 0%CPEs: 7EXPL: 2

containerd is a container runtime available as a daemon for Linux and Windows. A bug was found in containerd prior to versions 1.6.1, 1.5.10, and 1.14.12 where containers launched through containerd’s CRI implementation on Linux with a specially-crafted image configuration could gain access to read-only copies of arbitrary files and directories on the host. This may bypass any policy-based enforcement on container setup (including a Kubernetes Pod Security Policy) and expose potentially sensitive information. Kubernetes and crictl can both be configured to use containerd’s CRI implementation. This bug has been fixed in containerd 1.6.1, 1.5.10, and 1.4.12. • https://github.com/raesene/CVE-2022-23648-POC http://packetstormsecurity.com/files/166421/containerd-Image-Volume-Insecure-Handling.html https://github.com/containerd/containerd/commit/10f428dac7cec44c864e1b830a4623af27a9fc70 https://github.com/containerd/containerd/releases/tag/v1.4.13 https://github.com/containerd/containerd/releases/tag/v1.5.10 https://github.com/containerd/containerd/releases/tag/v1.6.1 https://github.com/containerd/containerd/security/advisories/GHSA-crp2-qrr5-8pq7 https://lists.fedorapro • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •