postgres-ai / database-lab-engine

DBLab enables 🖖 database branching and ⚡️ thin cloning for any Postgres database and empowers DB testing in CI/CD. This optimizes database-related costs while improving time-to-market and software quality. Follow to stay updated.

Home Page:https://postgres.ai/products/how-it-works

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

CVE-2023-25153 (Medium) detected in github.com/containerd/Containerd-v1.6.1 - autoclosed

mend-bolt-for-github opened this issue · comments

CVE-2023-25153 - Medium Severity Vulnerability

Vulnerable Library - github.com/containerd/Containerd-v1.6.1

An open and reliable container runtime

Library home page: https://proxy.golang.org/github.com/containerd/containerd/@v/v1.6.1.zip

Dependency Hierarchy:

  • github.com/docker/docker-v20.10.3-0.20220207145910-4b3471ddc064+incompatible (Root Library)
    • github.com/containerd/Containerd-v1.6.1 (Vulnerable Library)

Found in HEAD commit: b3ac62d12e3d43994ff7ad836e34da801ed665fb

Found in base branch: master

Vulnerability Details

containerd is an open source container runtime. Before versions 1.6.18 and 1.5.18, when importing an OCI image, there was no limit on the number of bytes read for certain files. A maliciously crafted image with a large file where a limit was not applied could cause a denial of service. This bug has been fixed in containerd 1.6.18 and 1.5.18. Users should update to these versions to resolve the issue. As a workaround, ensure that only trusted images are used and that only trusted users have permissions to import images.

Publish Date: 2023-02-16

URL: CVE-2023-25153

CVSS 3 Score Details (5.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Local
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: Required
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2023-25153

Release Date: 2023-02-16

Fix Resolution: v1.5.18,v1.6.18


Step up your Open Source Security Game with Mend here

✔️ This issue was automatically closed by Mend because the vulnerable library in the specific branch(es) was either marked as ignored or it is no longer part of the Mend inventory.