Risk | Medium |
Patch available | YES |
Number of vulnerabilities | 3 |
CVE-ID | CVE-2022-23471 CVE-2023-25153 CVE-2023-25173 |
CWE-ID | CWE-400 CWE-269 |
Exploitation vector | Network |
Public exploit | N/A |
Vulnerable software |
Amazon Linux AMI Operating systems & Components / Operating system containerd Operating systems & Components / Operating system package or component |
Vendor | Amazon Web Services |
Security Bulletin
This security bulletin contains information about 3 vulnerabilities.
EUVDB-ID: #VU70039
Risk: Medium
CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-23471
CWE-ID:
CWE-400 - Resource exhaustion
Exploit availability: No
DescriptionThe vulnerability allows a remote user to perform a denial of service (DoS) attack.
The vulnerability exists due to an error in containerd CRI stream server when handling terminal resize events. A remote user can request a TTY and force it to fail by sending a faulty command and exhaust memory on the host.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
containerd-debuginfo-1.6.19-1.amzn2023.0.1.aarch64
containerd-stress-debuginfo-1.6.19-1.amzn2023.0.1.aarch64
containerd-stress-1.6.19-1.amzn2023.0.1.aarch64
containerd-1.6.19-1.amzn2023.0.1.aarch64
containerd-debugsource-1.6.19-1.amzn2023.0.1.aarch64
src:
containerd-1.6.19-1.amzn2023.0.1.src
x86_64:
containerd-debuginfo-1.6.19-1.amzn2023.0.1.x86_64
containerd-stress-debuginfo-1.6.19-1.amzn2023.0.1.x86_64
containerd-stress-1.6.19-1.amzn2023.0.1.x86_64
containerd-1.6.19-1.amzn2023.0.1.x86_64
containerd-debugsource-1.6.19-1.amzn2023.0.1.x86_64
Amazon Linux AMI: All versions
containerd: before 1.6.19-1
CPE2.3http://alas.aws.amazon.com/AL2023/ALAS-2023-156.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU72319
Risk: Medium
CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-25153
CWE-ID:
CWE-400 - Resource exhaustion
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to perform a denial of service (DoS) attack.
The vulnerability exists due to application does not properly control consumption of internal resources when importing an OCI image. A remote attacker can trigger resource exhaustion and perform a denial of service (DoS) attack.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
containerd-debuginfo-1.6.19-1.amzn2023.0.1.aarch64
containerd-stress-debuginfo-1.6.19-1.amzn2023.0.1.aarch64
containerd-stress-1.6.19-1.amzn2023.0.1.aarch64
containerd-1.6.19-1.amzn2023.0.1.aarch64
containerd-debugsource-1.6.19-1.amzn2023.0.1.aarch64
src:
containerd-1.6.19-1.amzn2023.0.1.src
x86_64:
containerd-debuginfo-1.6.19-1.amzn2023.0.1.x86_64
containerd-stress-debuginfo-1.6.19-1.amzn2023.0.1.x86_64
containerd-stress-1.6.19-1.amzn2023.0.1.x86_64
containerd-1.6.19-1.amzn2023.0.1.x86_64
containerd-debugsource-1.6.19-1.amzn2023.0.1.x86_64
Amazon Linux AMI: All versions
containerd: before 1.6.19-1
CPE2.3http://alas.aws.amazon.com/AL2023/ALAS-2023-156.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU72320
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2023-25173
CWE-ID:
CWE-269 - Improper Privilege Management
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges.
The vulnerability exists due to improper privilege management where supplementary groups are not set up properly inside a container. A local user can use supplementary group access to bypass primary group restrictions and compromise the container.
Update the affected packages:
aarch64:Vulnerable software versions
containerd-debuginfo-1.6.19-1.amzn2023.0.1.aarch64
containerd-stress-debuginfo-1.6.19-1.amzn2023.0.1.aarch64
containerd-stress-1.6.19-1.amzn2023.0.1.aarch64
containerd-1.6.19-1.amzn2023.0.1.aarch64
containerd-debugsource-1.6.19-1.amzn2023.0.1.aarch64
src:
containerd-1.6.19-1.amzn2023.0.1.src
x86_64:
containerd-debuginfo-1.6.19-1.amzn2023.0.1.x86_64
containerd-stress-debuginfo-1.6.19-1.amzn2023.0.1.x86_64
containerd-stress-1.6.19-1.amzn2023.0.1.x86_64
containerd-1.6.19-1.amzn2023.0.1.x86_64
containerd-debugsource-1.6.19-1.amzn2023.0.1.x86_64
Amazon Linux AMI: All versions
containerd: before 1.6.19-1
CPE2.3http://alas.aws.amazon.com/AL2023/ALAS-2023-156.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.