vipinsun / minifabric

Do fabric network the right and easy way.
Apache License 2.0
0 stars 0 forks source link

CVE-2022-23648 (High) detected in github.com/Containerd/Containerd-v1.3.0, github.com/Containerd/Containerd-v1.5.5 #99

Open mend-bolt-for-github[bot] opened 2 years ago

mend-bolt-for-github[bot] commented 2 years ago

CVE-2022-23648 - High Severity Vulnerability

Vulnerable Libraries - github.com/Containerd/Containerd-v1.3.0, github.com/Containerd/Containerd-v1.5.5

github.com/Containerd/Containerd-v1.3.0

An open and reliable container runtime

Library home page: https://proxy.golang.org/github.com/!containerd/!containerd/@v/v1.3.0.zip

Path to dependency file: /chaincode/samplecc/go/go.mod

Path to vulnerable library: /chaincode/samplecc/go/go.mod,/chaincode/simple/go/go.mod

Dependency Hierarchy: - github.com/hyperledger/fabric-v1.4.1 (Root Library) - github.com/fsouza/go-dockerclient-v1.6.5 - github.com/docker/docker-v1.4.2-0.20191101170500-ac7306503d23 - :x: **github.com/Containerd/Containerd-v1.3.0** (Vulnerable Library)

github.com/Containerd/Containerd-v1.5.5

An open and reliable container runtime

Library home page: https://proxy.golang.org/github.com/!containerd/!containerd/@v/v1.5.5.zip

Path to dependency file: /chaincode/cmcc/go/go.mod

Path to vulnerable library: /chaincode/cmcc/go/go.mod

Dependency Hierarchy: - github.com/hyperledger/fabric-v1.4.1 (Root Library) - github.com/fsouza/go-dockerclient-v1.7.3 - github.com/Docker/Docker-v20.10.8+incompatible - :x: **github.com/Containerd/Containerd-v1.5.5** (Vulnerable Library)

Found in base branch: main

Vulnerability Details

containerd is a container runtime available as a daemon for Linux and Windows. A bug was found in containerd prior to versions 1.6.1, 1.5.10, and 1.14.12 where containers launched through containerd’s CRI implementation on Linux with a specially-crafted image configuration could gain access to read-only copies of arbitrary files and directories on the host. This may bypass any policy-based enforcement on container setup (including a Kubernetes Pod Security Policy) and expose potentially sensitive information. Kubernetes and crictl can both be configured to use containerd’s CRI implementation. This bug has been fixed in containerd 1.6.1, 1.5.10, and 1.4.12. Users should update to these versions to resolve the issue.

Publish Date: 2022-03-03

URL: CVE-2022-23648

CVSS 3 Score Details (7.5)

Base Score Metrics: - Exploitability Metrics: - Attack Vector: Network - Attack Complexity: Low - Privileges Required: None - User Interaction: None - Scope: Unchanged - Impact Metrics: - Confidentiality Impact: High - Integrity Impact: None - Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://github.com/containerd/containerd/security/advisories/GHSA-crp2-qrr5-8pq7

Release Date: 2022-03-03

Fix Resolution: v1.4.13, v1.5.10, v1.6.1


Step up your Open Source Security Game with Mend here