CVE-2023-25153

SOURCE - github

Summary

### Impact When importing an OCI image, there was no limit on the number of bytes read for certain files. A maliciously crafted image with a large file where a limit was not applied could cause a denial of service. ### Patches This bug has been fixed in containerd 1.6.18 and 1.5.18. Users should update to these versions to resolve the issue. ### Workarounds Ensure that only trusted images are used and that only trusted users have permissions to import images. ### Credits The containerd project would like to thank David Korczynski and Adam Korczynski of ADA Logics for responsibly disclosing this issue in accordance with the containerd security policy during a security fuzzing audit sponsored by CNCF. ### For more information If you have any questions or comments about this advisory: * Open an issue in containerd * Email us at security@containerd.io To report a security issue in containerd: * Report a new vulnerability * Email us at security@containerd.io

EPSS Score: 0.00052 (0.198)

Common Weakness Enumeration (CWE)

SOURCE - nist

Allocation of Resources Without Limits or Throttling

SOURCE - github

Uncontrolled Resource Consumption

Allocation of Resources Without Limits or Throttling

SOURCE - gitlab

OWASP Top Ten 2017 Category A9 - Using Components with Known Vulnerabilities

Allocation of Resources Without Limits or Throttling

OWASP Top Ten 2013 Category A9 - Using Components with Known Vulnerabilities

SOURCE - redhat

Uncontrolled Resource Consumption


Sign in to Docker Scout

See which of your images are affected by this CVE and how to fix them by signing into Docker Scout.

Sign in