CVE-2022-23648

SOURCE - github

Summary

### Impact A bug was found in containerd where containers launched through containerd’s CRI implementation with a specially-crafted image configuration could gain access to read-only copies of arbitrary files and directories on the host. This may bypass any policy-based enforcement on container setup (including a Kubernetes Pod Security Policy) and expose potentially sensitive information. Kubernetes and crictl can both be configured to use containerd’s CRI implementation. ### Patches This bug has been fixed in containerd 1.6.1, 1.5.10 and 1.4.13. Users should update to these versions to resolve the issue. ### Workarounds Ensure that only trusted images are used. ### Credits The containerd project would like to thank Felix Wilhelm of Google Project Zero for responsibly disclosing this issue in accordance with the containerd security policy. ### For more information If you have any questions or comments about this advisory: * Open an issue in containerd * Email us at security@containerd.io

EPSS Score: 0.00682 (0.800)

Common Weakness Enumeration (CWE)

SOURCE - nist

Exposure of Sensitive Information to an Unauthorized Actor

SOURCE - github

Exposure of Sensitive Information to an Unauthorized Actor

SOURCE - gitlab

OWASP Top Ten 2017 Category A9 - Using Components with Known Vulnerabilities

OWASP Top Ten 2013 Category A9 - Using Components with Known Vulnerabilities

SOURCE - redhat

Exposure of Sensitive Information to an Unauthorized Actor

Exposure of Sensitive System Information to an Unauthorized Control Sphere


Sign in to Docker Scout

See which of your images are affected by this CVE and how to fix them by signing into Docker Scout.

Sign in