Docker Privilege Escalation

2014.11.26
Risk: High
Local: Yes
Remote: No
CWE: CWE-264

Today, we are releasing Docker 1.3.2 in order to address two critical security issues. This release also includes several bugfixes, including changes to the insecure-registry option. Below are CVE descriptions for the vulnerabilities addressed in this release. Docker 1.3.2 is available immediately for all supported platforms: https://docs.docker.com/installation/ Docker Security Advisory [24 Nov 2014] ================================================================= ===================================================== [CVE-2014-6407] Archive extraction allowing host privilege escalation ===================================================== Severity: Critical Affects: Docker up to 1.3.1 The Docker engine, up to and including version 1.3.1, was vulnerable to extracting files to arbitrary paths on the host during ?docker pull? and ?docker load? operations. This was caused by symlink and hardlink traversals present in Docker's image extraction. This vulnerability could be leveraged to perform remote code execution and privilege escalation. Docker 1.3.2 remedies this vulnerability. Additional checks have been added to pkg/archive and image extraction is now performed in a chroot. No remediation is available for older versions of Docker and users are advised to upgrade. Related vulnerabilities discovered by Florian Weimer of Red Hat Product Security and independent researcher, T?nis Tiigi. ================================================================= [CVE-2014-6408] Security options applied to image could lead to container escalation ================================================================= Severity: Critical Affects: Docker 1.3.0-1.3.1 Docker versions 1.3.0 through 1.3.1 allowed security options to be applied to images, allowing images to modify the default run profile of containers executing these images. This vulnerability could allow a malicious image creator to loosen the restrictions applied to a container?s processes, potentially facilitating a break-out. Docker 1.3.2 remedies this vulnerability. Security options applied to images are no longer consumed by the Docker engine and will be ignored. Users are advised to upgrade. ================================================================= Other changes: ================================================================= Besides the above CVEs, the 1.3.2 release allows administrators to pass a CIDR-formatted range of addresses for '?insecure-registry'. In addition, allowing a cleartext registry to exist on localhost is now default behavior. This change was made due to user feedback following the changes made in 1.3.1 to resolve CVE-2014-5277.


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top