vipinsun / fabric-token-sdk

The Fabric Token SDK is a set of API and services that lets developers create token-based distributed application on Hyperledger Fabric.
Apache License 2.0
1 stars 0 forks source link

CVE-2022-23471 (Medium) detected in github.com/containerd/Containerd-v1.5.5 #55

Open mend-bolt-for-github[bot] opened 9 months ago

mend-bolt-for-github[bot] commented 9 months ago

CVE-2022-23471 - Medium Severity Vulnerability

Vulnerable Library - github.com/containerd/Containerd-v1.5.5

An open and reliable container runtime

Library home page: https://proxy.golang.org/github.com/containerd/containerd/@v/v1.5.5.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go.mod

Dependency Hierarchy: - github.com/hyperledger-labs/fabric-smart-client (Root Library) - github.com/Docker/Docker-v20.10.7+incompatible - :x: **github.com/containerd/Containerd-v1.5.5** (Vulnerable Library)

Found in HEAD commit: 999f5d255a183e22a067e6411929924a0bacd65f

Found in base branch: main

Vulnerability Details

containerd is an open source container runtime. A bug was found in containerd's CRI implementation where a user can exhaust memory on the host. In the CRI stream server, a goroutine is launched to handle terminal resize events if a TTY is requested. If the user's process fails to launch due to, for example, a faulty command, the goroutine will be stuck waiting to send without a receiver, resulting in a memory leak. Kubernetes and crictl can both be configured to use containerd's CRI implementation and the stream server is used for handling container IO. This bug has been fixed in containerd 1.6.12 and 1.5.16. Users should update to these versions to resolve the issue. Users unable to upgrade should ensure that only trusted images and commands are used and that only trusted users have permissions to execute commands in running containers.

Publish Date: 2022-12-07

URL: CVE-2022-23471

CVSS 3 Score Details (5.7)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: Low - User Interaction: Required - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: None - Integrity Impact: None - Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-23471

Release Date: 2022-12-07

Fix Resolution: v1.6.12


Step up your Open Source Security Game with Mend here