CVE-2023-25173

containerd is an open source container runtime. A bug was found in containerd prior to versions 1.6.18 and 1.5.18 where supplementary groups are not set up properly inside a container. If an attacker has direct access to a container and manipulates their supplementary group access, they may be able to use supplementary group access to bypass primary group restrictions in some cases, potentially gaining access to sensitive information or gaining the ability to execute code in that container. Downstream applications that use the containerd client library may be affected as well. This bug has been fixed in containerd v1.6.18 and v.1.5.18. Users should update to these versions and recreate containers to resolve this issue. Users who rely on a downstream application that uses containerd's client library should check that application for a separate advisory and instructions. As a workaround, ensure that the `"USER $USERNAME"` Dockerfile instruction is not used. Instead, set the container entrypoint to a value similar to `ENTRYPOINT ["su", "-", "user"]` to allow `su` to properly set up supplementary groups.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:linuxfoundation:containerd:*:*:*:*:*:*:*:*
cpe:2.3:a:linuxfoundation:containerd:*:*:*:*:*:*:*:*

History

15 Sep 2023, 21:15

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XNF4OLYZRQE75EB5TW5N42FSXHBXGWFE/ -

05 Sep 2023, 03:15

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LYZOKMMVX4SIEHPJW3SJUQGMO5YZCPHC/ -

30 Aug 2023, 04:15

Type Values Removed Values Added
References
  • (MISC) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZTE4ITXXPIWZEQ4HYQCB6N6GZIMWXDAI/ -
Summary containerd is an open source container runtime. A bug was found in containerd prior to versions 1.6.18 and 1.5.18 where supplementary groups are not set up properly inside a container. If an attacker has direct access to a container and manipulates their supplementary group access, they may be able to use supplementary group access to bypass primary group restrictions in some cases, potentially gaining access to sensitive information or gaining the ability to execute code in that container. Downstream applications that use the containerd client library may be affected as well. This bug has been fixed in containerd v1.6.18 and v.1.5.18. Users should update to these versions and recreate containers to resolve this issue. Users who rely on a downstream application that uses containerd's client library should check that application for a separate advisory and instructions. As a workaround, ensure that the `"USER $USERNAME"` Dockerfile instruction is not used. Instead, set the container entrypoint to a value similar to `ENTRYPOINT ["su", "-", "user"]` to allow `su` to properly set up supplementary groups. containerd is an open source container runtime. A bug was found in containerd prior to versions 1.6.18 and 1.5.18 where supplementary groups are not set up properly inside a container. If an attacker has direct access to a container and manipulates their supplementary group access, they may be able to use supplementary group access to bypass primary group restrictions in some cases, potentially gaining access to sensitive information or gaining the ability to execute code in that container. Downstream applications that use the containerd client library may be affected as well. This bug has been fixed in containerd v1.6.18 and v.1.5.18. Users should update to these versions and recreate containers to resolve this issue. Users who rely on a downstream application that uses containerd's client library should check that application for a separate advisory and instructions. As a workaround, ensure that the `"USER $USERNAME"` Dockerfile instruction is not used. Instead, set the container entrypoint to a value similar to `ENTRYPOINT ["su", "-", "user"]` to allow `su` to properly set up supplementary groups.

24 Feb 2023, 16:56

Type Values Removed Values Added
First Time Linuxfoundation
Linuxfoundation containerd
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
References (MISC) https://github.com/moby/moby/security/advisories/GHSA-rc4r-wh2q-q6c4 - (MISC) https://github.com/moby/moby/security/advisories/GHSA-rc4r-wh2q-q6c4 - Not Applicable
References (MISC) https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/ - (MISC) https://www.benthamsgaze.org/2022/08/22/vulnerability-in-linux-containers-investigation-and-mitigation/ - Exploit, Third Party Advisory
References (MISC) https://github.com/containerd/containerd/commit/133f6bb6cd827ce35a5fb279c1ead12b9d21460a - (MISC) https://github.com/containerd/containerd/commit/133f6bb6cd827ce35a5fb279c1ead12b9d21460a - Patch
References (MISC) https://github.com/advisories/GHSA-4wjj-jwc9-2x96 - (MISC) https://github.com/advisories/GHSA-4wjj-jwc9-2x96 - Not Applicable
References (MISC) https://github.com/advisories/GHSA-fjm8-m7m6-2fjp - (MISC) https://github.com/advisories/GHSA-fjm8-m7m6-2fjp - Not Applicable
References (MISC) https://github.com/containerd/containerd/releases/tag/v1.5.18 - (MISC) https://github.com/containerd/containerd/releases/tag/v1.5.18 - Release Notes
References (MISC) https://github.com/advisories/GHSA-phjr-8j92-w5v7 - (MISC) https://github.com/advisories/GHSA-phjr-8j92-w5v7 - Not Applicable
References (MISC) https://github.com/containerd/containerd/releases/tag/v1.6.18 - (MISC) https://github.com/containerd/containerd/releases/tag/v1.6.18 - Release Notes
References (MISC) https://github.com/containerd/containerd/security/advisories/GHSA-hmfx-3pcx-653p - (MISC) https://github.com/containerd/containerd/security/advisories/GHSA-hmfx-3pcx-653p - Mitigation, Vendor Advisory
CPE cpe:2.3:a:linuxfoundation:containerd:*:*:*:*:*:*:*:*
CWE CWE-863

16 Feb 2023, 15:48

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-16 15:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-25173

Mitre link : CVE-2023-25173

CVE.ORG link : CVE-2023-25173


JSON object : View

Products Affected

linuxfoundation

  • containerd
CWE
CWE-863

Incorrect Authorization