Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2015-3627
Vulnerability from cvelistv5
Published
2015-05-18 15:00
Modified
2024-08-06 05:47
Severity ?
EPSS score ?
Summary
Libcontainer and Docker Engine before 1.6.1 opens the file-descriptor passed to the pid-1 process before performing the chroot, which allows local users to gain privileges via a symlink attack in an image.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:47:57.723Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://groups.google.com/forum/#%21searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ" }, { "name": "20150508 Docker 1.6.1 - Security Advisory [150507]", "tags": [ "mailing-list", "x_refsource_FULLDISC", "x_transferred" ], "url": "http://seclists.org/fulldisclosure/2015/May/28" }, { "name": "openSUSE-SU-2015:0905", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00023.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-05-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Libcontainer and Docker Engine before 1.6.1 opens the file-descriptor passed to the pid-1 process before performing the chroot, which allows local users to gain privileges via a symlink attack in an image." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-30T15:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://groups.google.com/forum/#%21searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ" }, { "name": "20150508 Docker 1.6.1 - Security Advisory [150507]", "tags": [ "mailing-list", "x_refsource_FULLDISC" ], "url": "http://seclists.org/fulldisclosure/2015/May/28" }, { "name": "openSUSE-SU-2015:0905", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00023.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-3627", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Libcontainer and Docker Engine before 1.6.1 opens the file-descriptor passed to the pid-1 process before performing the chroot, which allows local users to gain privileges via a symlink attack in an image." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/forum/#!searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ", "refsource": "CONFIRM", "url": "https://groups.google.com/forum/#!searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ" }, { "name": "20150508 Docker 1.6.1 - Security Advisory [150507]", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2015/May/28" }, { "name": "openSUSE-SU-2015:0905", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00023.html" }, { "name": "http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2015-3627", "datePublished": "2015-05-18T15:00:00", "dateReserved": "2015-04-30T00:00:00", "dateUpdated": "2024-08-06T05:47:57.723Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "fkie_nvd": { "configurations": "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:docker:docker:*:*:*:*:*:*:*:*\", \"versionEndIncluding\": \"1.6\", \"matchCriteriaId\": \"17D18FD1-A4E3-4CB4-BEA5-A10FB3EEB4EC\"}, {\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:docker:libcontainer:*:*:*:*:*:docker:*:*\", \"versionEndIncluding\": \"1.6.0\", \"matchCriteriaId\": \"F6F2A291-80C9-4A4E-9CA8-980B1F2BDE44\"}]}]}]", "descriptions": "[{\"lang\": \"en\", \"value\": \"Libcontainer and Docker Engine before 1.6.1 opens the file-descriptor passed to the pid-1 process before performing the chroot, which allows local users to gain privileges via a symlink attack in an image.\"}, {\"lang\": \"es\", \"value\": \"Libcontainer and Docker Engine anterior a 1.6.1 abre el descriptor de ficheros pasado al proceso pid-1 antes de realizar el chroot, lo que permite a usuarios locales ganar privilegios a trav\\u00e9s de una ataque de enlace simb\\u00f3lico en una imagen.\"}]", "id": "CVE-2015-3627", "lastModified": "2024-11-21T02:29:30.930", "metrics": "{\"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:L/AC:L/Au:N/C:C/I:C/A:C\", \"baseScore\": 7.2, \"accessVector\": \"LOCAL\", \"accessComplexity\": \"LOW\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"COMPLETE\", \"integrityImpact\": \"COMPLETE\", \"availabilityImpact\": \"COMPLETE\"}, \"baseSeverity\": \"HIGH\", \"exploitabilityScore\": 3.9, \"impactScore\": 10.0, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": false}]}", "published": "2015-05-18T15:59:14.930", "references": "[{\"url\": \"http://lists.opensuse.org/opensuse-updates/2015-05/msg00023.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://seclists.org/fulldisclosure/2015/May/28\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://groups.google.com/forum/#%21searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ\", \"source\": \"cve@mitre.org\"}, {\"url\": \"http://lists.opensuse.org/opensuse-updates/2015-05/msg00023.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"http://seclists.org/fulldisclosure/2015/May/28\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://groups.google.com/forum/#%21searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-59\"}]}]" }, "nvd": "{\"cve\":{\"id\":\"CVE-2015-3627\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2015-05-18T15:59:14.930\",\"lastModified\":\"2024-11-21T02:29:30.930\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Libcontainer and Docker Engine before 1.6.1 opens the file-descriptor passed to the pid-1 process before performing the chroot, which allows local users to gain privileges via a symlink attack in an image.\"},{\"lang\":\"es\",\"value\":\"Libcontainer and Docker Engine anterior a 1.6.1 abre el descriptor de ficheros pasado al proceso pid-1 antes de realizar el chroot, lo que permite a usuarios locales ganar privilegios a trav\u00e9s de una ataque de enlace simb\u00f3lico en una imagen.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"baseScore\":7.2,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-59\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:docker:docker:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.6\",\"matchCriteriaId\":\"17D18FD1-A4E3-4CB4-BEA5-A10FB3EEB4EC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:docker:libcontainer:*:*:*:*:*:docker:*:*\",\"versionEndIncluding\":\"1.6.0\",\"matchCriteriaId\":\"F6F2A291-80C9-4A4E-9CA8-980B1F2BDE44\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-updates/2015-05/msg00023.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://seclists.org/fulldisclosure/2015/May/28\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://groups.google.com/forum/#%21searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2015-05/msg00023.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://seclists.org/fulldisclosure/2015/May/28\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://groups.google.com/forum/#%21searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
gsd-2015-3627
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
Libcontainer and Docker Engine before 1.6.1 opens the file-descriptor passed to the pid-1 process before performing the chroot, which allows local users to gain privileges via a symlink attack in an image.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2015-3627", "description": "Libcontainer and Docker Engine before 1.6.1 opens the file-descriptor passed to the pid-1 process before performing the chroot, which allows local users to gain privileges via a symlink attack in an image.", "id": "GSD-2015-3627", "references": [ "https://www.suse.com/security/cve/CVE-2015-3627.html", "https://access.redhat.com/errata/RHBA-2015:1167", "https://alas.aws.amazon.com/cve/html/CVE-2015-3627.html", "https://linux.oracle.com/cve/CVE-2015-3627.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-3627" ], "details": "Libcontainer and Docker Engine before 1.6.1 opens the file-descriptor passed to the pid-1 process before performing the chroot, which allows local users to gain privileges via a symlink attack in an image.", "id": "GSD-2015-3627", "modified": "2023-12-13T01:20:07.721832Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-3627", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Libcontainer and Docker Engine before 1.6.1 opens the file-descriptor passed to the pid-1 process before performing the chroot, which allows local users to gain privileges via a symlink attack in an image." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/forum/#!searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ", "refsource": "CONFIRM", "url": "https://groups.google.com/forum/#!searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ" }, { "name": "20150508 Docker 1.6.1 - Security Advisory [150507]", "refsource": "FULLDISC", "url": "http://seclists.org/fulldisclosure/2015/May/28" }, { "name": "openSUSE-SU-2015:0905", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00023.html" }, { "name": "http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003cv1.6.1", "affected_versions": "All versions before 1.6.1", "cvss_v2": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "cwe_ids": [ "CWE-1035", "CWE-59", "CWE-937" ], "date": "2022-02-15", "description": "Libcontainer and Docker Engine opens the file-descriptor passed to the pid-1 process before performing the chroot, which allows local users to gain privileges via a symlink attack in an image.", "fixed_versions": [ "v1.6.1" ], "identifier": "CVE-2015-3627", "identifiers": [ "GHSA-g7v2-2qxx-wjrw", "CVE-2015-3627" ], "not_impacted": "All versions starting from 1.6.1", "package_slug": "go/github.com/docker/docker", "pubdate": "2015-05-19", "solution": "Upgrade to version 1.6.1 or above.", "title": "Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2015-3627", "https://github.com/docker/docker/commit/d5ebb60bddbabea0439213501f4f6ed494b23cba", "https://groups.google.com/forum/#!searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ", "https://groups.google.com/forum/#%21searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ", "https://lists.opensuse.org/opensuse-updates/2015-05/msg00023.html", "https://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html", "https://seclists.org/fulldisclosure/2015/May/28", "https://github.com/advisories/GHSA-g7v2-2qxx-wjrw" ], "uuid": "f7e377fe-f587-4905-8d2d-c52ccc6075dc", "versions": [ { "commit": { "sha": "c2b89b93393685e075d77200ae25a98cd2051eaa", "tags": [ "v1.6.1" ], "timestamp": "20150507170701" }, "number": "v1.6.1" } ] } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:docker:docker:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:docker:libcontainer:*:*:*:*:*:docker:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2015-3627" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Libcontainer and Docker Engine before 1.6.1 opens the file-descriptor passed to the pid-1 process before performing the chroot, which allows local users to gain privileges via a symlink attack in an image." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-59" } ] } ] }, "references": { "reference_data": [ { "name": "20150508 Docker 1.6.1 - Security Advisory [150507]", "refsource": "FULLDISC", "tags": [], "url": "http://seclists.org/fulldisclosure/2015/May/28" }, { "name": "http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html", "refsource": "MISC", "tags": [], "url": "http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html" }, { "name": "openSUSE-SU-2015:0905", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00023.html" }, { "name": "https://groups.google.com/forum/#!searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ", "refsource": "CONFIRM", "tags": [], "url": "https://groups.google.com/forum/#!searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2018-08-13T21:47Z", "publishedDate": "2015-05-18T15:59Z" } } }
rhba-2015_1167
Vulnerability from csaf_redhat
Published
2015-06-23 09:29
Modified
2024-11-22 09:12
Summary
Red Hat Bug Fix Advisory: docker bug fix update
Notes
Topic
Updated docker packages that fix several bugs are now available for Red Hat Enterprise Linux 7 Extras.
Details
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere.
This update fixes the following bugs:
* Previously, if you had one image tagged in at least two repositories, running the "docker rmi ID" command untagged the image from just one repository and the other persisted. This bug has been fixed and "docker rmi ID" now untags all associated images. (BZ#1222784)
* Previously, the docker service did not try to match short names against local fully qualified images names while doing a push. As a consequence, the push command reported that the image name could not be found and the user had to fully qualify the argument and execute the push again. This bug has been fixed and the docker service now tries to match short names against local images fully qualified with the default registry (those added with the "--add-registry flag"). Now, the user does not have to fully qualify the image name in order to push it to one of the default registries. (BZ#1218639)
* During initialization of both the Docker client and daemon, the public Docker registry was resolved, in order to check whether it was secured or not. This happened regardless of the docker.io registry being blocked. Consequently, docker was attempting to resolve docker.io to an IP address any time a Docker client was run. This prolonged commands execution in environments without external DNS lookups. After this update, docker no longer checks whether the public Docker index is secure. As a result, no DNS lookups for docker.io are done unless a public Docker registry is enabled and a pull, push, or search operation is performed on it. (BZ#1224387)
* The default handling of SELinux labeling did not work correctly and the docker service was unable to mount certain directories into containers. This bug has been fixed and mounting a directory into a container now executes successfully. (BZ#1209625)
* Previously, the docker service was labeling shared volumes as private by default. As a consequence, other containers could not execute the content from them. With this update, the underlying source code has been fixed to label shared volumes correctly. As a result, shared volumes now work correctly with SELinux in enforcing mode. (BZ#1226320, BZ#1225549)
* If a volume was specified with more than one object, the docker service did not perform relabeling. As a consequence, you could not, for example, mount a volume that is both read-only and needs relabeling at the same time. The labeling check has been fixed, and docker now relabels correctly in the described scenario. (BZ#1225556)
* Previously, the docker service and SELinux were blocking relabels of the /usr directory, even if the user did not request relabeling. As a consequence, certain volume mounts of content in /usr were blocked and a container could not run. The check on relabeling has been fixed and volumes in /usr can now be mounted into a container successfully. (BZ#1230192)
Users of docker are advised to upgrade to these updated packages, which fix these bugs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated docker packages that fix several bugs are now available for Red Hat Enterprise Linux 7 Extras.", "title": "Topic" }, { "category": "general", "text": "Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere.\n\nThis update fixes the following bugs:\n\n* Previously, if you had one image tagged in at least two repositories, running the \"docker rmi ID\" command untagged the image from just one repository and the other persisted. This bug has been fixed and \"docker rmi ID\" now untags all associated images. (BZ#1222784)\n\n* Previously, the docker service did not try to match short names against local fully qualified images names while doing a push. As a consequence, the push command reported that the image name could not be found and the user had to fully qualify the argument and execute the push again. This bug has been fixed and the docker service now tries to match short names against local images fully qualified with the default registry (those added with the \"--add-registry flag\"). Now, the user does not have to fully qualify the image name in order to push it to one of the default registries. (BZ#1218639)\n\n* During initialization of both the Docker client and daemon, the public Docker registry was resolved, in order to check whether it was secured or not. This happened regardless of the docker.io registry being blocked. Consequently, docker was attempting to resolve docker.io to an IP address any time a Docker client was run. This prolonged commands execution in environments without external DNS lookups. After this update, docker no longer checks whether the public Docker index is secure. As a result, no DNS lookups for docker.io are done unless a public Docker registry is enabled and a pull, push, or search operation is performed on it. (BZ#1224387)\n\n* The default handling of SELinux labeling did not work correctly and the docker service was unable to mount certain directories into containers. This bug has been fixed and mounting a directory into a container now executes successfully. (BZ#1209625)\n\n* Previously, the docker service was labeling shared volumes as private by default. As a consequence, other containers could not execute the content from them. With this update, the underlying source code has been fixed to label shared volumes correctly. As a result, shared volumes now work correctly with SELinux in enforcing mode. (BZ#1226320, BZ#1225549)\n\n* If a volume was specified with more than one object, the docker service did not perform relabeling. As a consequence, you could not, for example, mount a volume that is both read-only and needs relabeling at the same time. The labeling check has been fixed, and docker now relabels correctly in the described scenario. (BZ#1225556)\n\n* Previously, the docker service and SELinux were blocking relabels of the /usr directory, even if the user did not request relabeling. As a consequence, certain volume mounts of content in /usr were blocked and a container could not run. The check on relabeling has been fixed and volumes in /usr can now be mounted into a container successfully. (BZ#1230192)\n\nUsers of docker are advised to upgrade to these updated packages, which fix these bugs.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2015:1167", "url": "https://access.redhat.com/errata/RHBA-2015:1167" }, { "category": "external", "summary": "1209576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209576" }, { "category": "external", "summary": "1209625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209625" }, { "category": "external", "summary": "1214070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1214070" }, { "category": "external", "summary": "1215667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1215667" }, { "category": "external", "summary": "1215819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1215819" }, { "category": "external", "summary": "1218639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218639" }, { "category": "external", "summary": "1222453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1222453" }, { "category": "external", "summary": "1222784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1222784" }, { "category": "external", "summary": "1225549", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1225549" }, { "category": "external", "summary": "1225556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1225556" }, { "category": "external", "summary": "1225965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1225965" }, { "category": "external", "summary": "1226320", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1226320" }, { "category": "external", "summary": "1226989", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1226989" }, { "category": "external", "summary": "1226990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1226990" }, { "category": "external", "summary": "1227040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1227040" }, { "category": "external", "summary": "1228167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1228167" }, { "category": "external", "summary": "1228397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1228397" }, { "category": "external", "summary": "1229374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1229374" }, { "category": "external", "summary": "1231936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1231936" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhba-2015_1167.json" } ], "title": "Red Hat Bug Fix Advisory: docker bug fix update", "tracking": { "current_release_date": "2024-11-22T09:12:12+00:00", "generator": { "date": "2024-11-22T09:12:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHBA-2015:1167", "initial_release_date": "2015-06-23T09:29:05+00:00", "revision_history": [ { "date": "2015-06-23T09:29:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-06-23T09:29:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T09:12:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux 7 Extras", "product": { "name": "Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_other:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Extras" }, { "branches": [ { "category": "product_version", "name": "atomic-0:0-0.40.gitf863afd.el7.x86_64", "product": { "name": "atomic-0:0-0.40.gitf863afd.el7.x86_64", "product_id": "atomic-0:0-0.40.gitf863afd.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic@0-0.40.gitf863afd.el7?arch=x86_64" } } }, { "category": "product_version", "name": "docker-selinux-0:1.6.2-14.el7.x86_64", "product": { "name": "docker-selinux-0:1.6.2-14.el7.x86_64", "product_id": "docker-selinux-0:1.6.2-14.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-selinux@1.6.2-14.el7?arch=x86_64" } } }, { "category": "product_version", "name": "docker-0:1.6.2-14.el7.x86_64", "product": { "name": "docker-0:1.6.2-14.el7.x86_64", "product_id": "docker-0:1.6.2-14.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker@1.6.2-14.el7?arch=x86_64" } } }, { "category": "product_version", "name": "docker-logrotate-0:1.6.2-14.el7.x86_64", "product": { "name": "docker-logrotate-0:1.6.2-14.el7.x86_64", "product_id": "docker-logrotate-0:1.6.2-14.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-logrotate@1.6.2-14.el7?arch=x86_64" } } }, { "category": "product_version", "name": "docker-python-0:1.0.0-53.el7.x86_64", "product": { "name": "docker-python-0:1.0.0-53.el7.x86_64", "product_id": "docker-python-0:1.0.0-53.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-python@1.0.0-53.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "docker-0:1.6.2-14.el7.src", "product": { "name": "docker-0:1.6.2-14.el7.src", "product_id": "docker-0:1.6.2-14.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker@1.6.2-14.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-websocket-client-0:0.14.1-97.el7.noarch", "product": { "name": "python-websocket-client-0:0.14.1-97.el7.noarch", "product_id": "python-websocket-client-0:0.14.1-97.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-websocket-client@0.14.1-97.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "atomic-0:0-0.40.gitf863afd.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64" }, "product_reference": "atomic-0:0-0.40.gitf863afd.el7.x86_64", "relates_to_product_reference": "7Server-EXTRAS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-0:1.6.2-14.el7.src as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS:docker-0:1.6.2-14.el7.src" }, "product_reference": "docker-0:1.6.2-14.el7.src", "relates_to_product_reference": "7Server-EXTRAS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-0:1.6.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64" }, "product_reference": "docker-0:1.6.2-14.el7.x86_64", "relates_to_product_reference": "7Server-EXTRAS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-logrotate-0:1.6.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64" }, "product_reference": "docker-logrotate-0:1.6.2-14.el7.x86_64", "relates_to_product_reference": "7Server-EXTRAS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-python-0:1.0.0-53.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64" }, "product_reference": "docker-python-0:1.0.0-53.el7.x86_64", "relates_to_product_reference": "7Server-EXTRAS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-selinux-0:1.6.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64" }, "product_reference": "docker-selinux-0:1.6.2-14.el7.x86_64", "relates_to_product_reference": "7Server-EXTRAS" }, { "category": "default_component_of", "full_product_name": { "name": "python-websocket-client-0:0.14.1-97.el7.noarch as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" }, "product_reference": "python-websocket-client-0:0.14.1-97.el7.noarch", "relates_to_product_reference": "7Server-EXTRAS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Eric Windisch" ], "organization": "Docker project" } ], "cve": "CVE-2015-3627", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2015-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1219061" } ], "notes": [ { "category": "description", "text": "Libcontainer and Docker Engine before 1.6.1 opens the file-descriptor passed to the pid-1 process before performing the chroot, which allows local users to gain privileges via a symlink attack in an image.", "title": "Vulnerability description" }, { "category": "summary", "text": "docker: insecure opening of file-descriptor 1 leading to privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3627" }, { "category": "external", "summary": "RHBZ#1219061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1219061" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3627", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3627" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3627", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3627" } ], "release_date": "2015-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-06-23T09:29:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2015:1167" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "docker: insecure opening of file-descriptor 1 leading to privilege escalation" }, { "acknowledgments": [ { "names": [ "Eric Windisch" ], "organization": "Docker project" } ], "cve": "CVE-2015-3629", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2015-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1219058" } ], "notes": [ { "category": "description", "text": "Libcontainer 1.6.0, as used in Docker Engine, allows local users to escape containerization (\"mount namespace breakout\") and write to arbitrary file on the host system via a symlink attack in an image when respawning a container.", "title": "Vulnerability description" }, { "category": "summary", "text": "docker: symlink traversal on container respawn allows local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3629" }, { "category": "external", "summary": "RHBZ#1219058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1219058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3629", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3629" } ], "release_date": "2015-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-06-23T09:29:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2015:1167" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "docker: symlink traversal on container respawn allows local privilege escalation" }, { "acknowledgments": [ { "names": [ "Eric Windisch" ], "organization": "Docker project" } ], "cve": "CVE-2015-3630", "discovery_date": "2015-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1219063" } ], "notes": [ { "category": "description", "text": "Docker Engine before 1.6.1 uses weak permissions for (1) /proc/asound, (2) /proc/timer_stats, (3) /proc/latency_stats, and (4) /proc/fs, which allows local users to modify the host, obtain sensitive information, and perform protocol downgrade attacks via a crafted image.", "title": "Vulnerability description" }, { "category": "summary", "text": "docker: Read/write proc paths allow host modification \u0026 information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3630" }, { "category": "external", "summary": "RHBZ#1219063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1219063" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3630", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3630" } ], "release_date": "2015-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-06-23T09:29:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2015:1167" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "docker: Read/write proc paths allow host modification \u0026 information disclosure" }, { "acknowledgments": [ { "names": [ "Eric Windisch" ], "organization": "Docker project" } ], "cve": "CVE-2015-3631", "cwe": { "id": "CWE-642", "name": "External Control of Critical State Data" }, "discovery_date": "2015-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1219065" } ], "notes": [ { "category": "description", "text": "Docker Engine before 1.6.1 allows local users to set arbitrary Linux Security Modules (LSM) and docker_t policies via an image that allows volumes to override files in /proc.", "title": "Vulnerability description" }, { "category": "summary", "text": "docker: volume mounts allow LSM profile escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3631" }, { "category": "external", "summary": "RHBZ#1219065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1219065" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3631", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3631" } ], "release_date": "2015-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-06-23T09:29:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2015:1167" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "docker: volume mounts allow LSM profile escalation" } ] }
RHBA-2015:1167
Vulnerability from csaf_redhat
Published
2015-06-23 09:29
Modified
2024-11-22 09:12
Summary
Red Hat Bug Fix Advisory: docker bug fix update
Notes
Topic
Updated docker packages that fix several bugs are now available for Red Hat Enterprise Linux 7 Extras.
Details
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere.
This update fixes the following bugs:
* Previously, if you had one image tagged in at least two repositories, running the "docker rmi ID" command untagged the image from just one repository and the other persisted. This bug has been fixed and "docker rmi ID" now untags all associated images. (BZ#1222784)
* Previously, the docker service did not try to match short names against local fully qualified images names while doing a push. As a consequence, the push command reported that the image name could not be found and the user had to fully qualify the argument and execute the push again. This bug has been fixed and the docker service now tries to match short names against local images fully qualified with the default registry (those added with the "--add-registry flag"). Now, the user does not have to fully qualify the image name in order to push it to one of the default registries. (BZ#1218639)
* During initialization of both the Docker client and daemon, the public Docker registry was resolved, in order to check whether it was secured or not. This happened regardless of the docker.io registry being blocked. Consequently, docker was attempting to resolve docker.io to an IP address any time a Docker client was run. This prolonged commands execution in environments without external DNS lookups. After this update, docker no longer checks whether the public Docker index is secure. As a result, no DNS lookups for docker.io are done unless a public Docker registry is enabled and a pull, push, or search operation is performed on it. (BZ#1224387)
* The default handling of SELinux labeling did not work correctly and the docker service was unable to mount certain directories into containers. This bug has been fixed and mounting a directory into a container now executes successfully. (BZ#1209625)
* Previously, the docker service was labeling shared volumes as private by default. As a consequence, other containers could not execute the content from them. With this update, the underlying source code has been fixed to label shared volumes correctly. As a result, shared volumes now work correctly with SELinux in enforcing mode. (BZ#1226320, BZ#1225549)
* If a volume was specified with more than one object, the docker service did not perform relabeling. As a consequence, you could not, for example, mount a volume that is both read-only and needs relabeling at the same time. The labeling check has been fixed, and docker now relabels correctly in the described scenario. (BZ#1225556)
* Previously, the docker service and SELinux were blocking relabels of the /usr directory, even if the user did not request relabeling. As a consequence, certain volume mounts of content in /usr were blocked and a container could not run. The check on relabeling has been fixed and volumes in /usr can now be mounted into a container successfully. (BZ#1230192)
Users of docker are advised to upgrade to these updated packages, which fix these bugs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated docker packages that fix several bugs are now available for Red Hat Enterprise Linux 7 Extras.", "title": "Topic" }, { "category": "general", "text": "Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere.\n\nThis update fixes the following bugs:\n\n* Previously, if you had one image tagged in at least two repositories, running the \"docker rmi ID\" command untagged the image from just one repository and the other persisted. This bug has been fixed and \"docker rmi ID\" now untags all associated images. (BZ#1222784)\n\n* Previously, the docker service did not try to match short names against local fully qualified images names while doing a push. As a consequence, the push command reported that the image name could not be found and the user had to fully qualify the argument and execute the push again. This bug has been fixed and the docker service now tries to match short names against local images fully qualified with the default registry (those added with the \"--add-registry flag\"). Now, the user does not have to fully qualify the image name in order to push it to one of the default registries. (BZ#1218639)\n\n* During initialization of both the Docker client and daemon, the public Docker registry was resolved, in order to check whether it was secured or not. This happened regardless of the docker.io registry being blocked. Consequently, docker was attempting to resolve docker.io to an IP address any time a Docker client was run. This prolonged commands execution in environments without external DNS lookups. After this update, docker no longer checks whether the public Docker index is secure. As a result, no DNS lookups for docker.io are done unless a public Docker registry is enabled and a pull, push, or search operation is performed on it. (BZ#1224387)\n\n* The default handling of SELinux labeling did not work correctly and the docker service was unable to mount certain directories into containers. This bug has been fixed and mounting a directory into a container now executes successfully. (BZ#1209625)\n\n* Previously, the docker service was labeling shared volumes as private by default. As a consequence, other containers could not execute the content from them. With this update, the underlying source code has been fixed to label shared volumes correctly. As a result, shared volumes now work correctly with SELinux in enforcing mode. (BZ#1226320, BZ#1225549)\n\n* If a volume was specified with more than one object, the docker service did not perform relabeling. As a consequence, you could not, for example, mount a volume that is both read-only and needs relabeling at the same time. The labeling check has been fixed, and docker now relabels correctly in the described scenario. (BZ#1225556)\n\n* Previously, the docker service and SELinux were blocking relabels of the /usr directory, even if the user did not request relabeling. As a consequence, certain volume mounts of content in /usr were blocked and a container could not run. The check on relabeling has been fixed and volumes in /usr can now be mounted into a container successfully. (BZ#1230192)\n\nUsers of docker are advised to upgrade to these updated packages, which fix these bugs.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2015:1167", "url": "https://access.redhat.com/errata/RHBA-2015:1167" }, { "category": "external", "summary": "1209576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209576" }, { "category": "external", "summary": "1209625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209625" }, { "category": "external", "summary": "1214070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1214070" }, { "category": "external", "summary": "1215667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1215667" }, { "category": "external", "summary": "1215819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1215819" }, { "category": "external", "summary": "1218639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218639" }, { "category": "external", "summary": "1222453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1222453" }, { "category": "external", "summary": "1222784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1222784" }, { "category": "external", "summary": "1225549", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1225549" }, { "category": "external", "summary": "1225556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1225556" }, { "category": "external", "summary": "1225965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1225965" }, { "category": "external", "summary": "1226320", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1226320" }, { "category": "external", "summary": "1226989", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1226989" }, { "category": "external", "summary": "1226990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1226990" }, { "category": "external", "summary": "1227040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1227040" }, { "category": "external", "summary": "1228167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1228167" }, { "category": "external", "summary": "1228397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1228397" }, { "category": "external", "summary": "1229374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1229374" }, { "category": "external", "summary": "1231936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1231936" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhba-2015_1167.json" } ], "title": "Red Hat Bug Fix Advisory: docker bug fix update", "tracking": { "current_release_date": "2024-11-22T09:12:12+00:00", "generator": { "date": "2024-11-22T09:12:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHBA-2015:1167", "initial_release_date": "2015-06-23T09:29:05+00:00", "revision_history": [ { "date": "2015-06-23T09:29:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-06-23T09:29:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T09:12:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux 7 Extras", "product": { "name": "Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_other:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Extras" }, { "branches": [ { "category": "product_version", "name": "atomic-0:0-0.40.gitf863afd.el7.x86_64", "product": { "name": "atomic-0:0-0.40.gitf863afd.el7.x86_64", "product_id": "atomic-0:0-0.40.gitf863afd.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic@0-0.40.gitf863afd.el7?arch=x86_64" } } }, { "category": "product_version", "name": "docker-selinux-0:1.6.2-14.el7.x86_64", "product": { "name": "docker-selinux-0:1.6.2-14.el7.x86_64", "product_id": "docker-selinux-0:1.6.2-14.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-selinux@1.6.2-14.el7?arch=x86_64" } } }, { "category": "product_version", "name": "docker-0:1.6.2-14.el7.x86_64", "product": { "name": "docker-0:1.6.2-14.el7.x86_64", "product_id": "docker-0:1.6.2-14.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker@1.6.2-14.el7?arch=x86_64" } } }, { "category": "product_version", "name": "docker-logrotate-0:1.6.2-14.el7.x86_64", "product": { "name": "docker-logrotate-0:1.6.2-14.el7.x86_64", "product_id": "docker-logrotate-0:1.6.2-14.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-logrotate@1.6.2-14.el7?arch=x86_64" } } }, { "category": "product_version", "name": "docker-python-0:1.0.0-53.el7.x86_64", "product": { "name": "docker-python-0:1.0.0-53.el7.x86_64", "product_id": "docker-python-0:1.0.0-53.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-python@1.0.0-53.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "docker-0:1.6.2-14.el7.src", "product": { "name": "docker-0:1.6.2-14.el7.src", "product_id": "docker-0:1.6.2-14.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker@1.6.2-14.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-websocket-client-0:0.14.1-97.el7.noarch", "product": { "name": "python-websocket-client-0:0.14.1-97.el7.noarch", "product_id": "python-websocket-client-0:0.14.1-97.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-websocket-client@0.14.1-97.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "atomic-0:0-0.40.gitf863afd.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64" }, "product_reference": "atomic-0:0-0.40.gitf863afd.el7.x86_64", "relates_to_product_reference": "7Server-EXTRAS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-0:1.6.2-14.el7.src as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS:docker-0:1.6.2-14.el7.src" }, "product_reference": "docker-0:1.6.2-14.el7.src", "relates_to_product_reference": "7Server-EXTRAS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-0:1.6.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64" }, "product_reference": "docker-0:1.6.2-14.el7.x86_64", "relates_to_product_reference": "7Server-EXTRAS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-logrotate-0:1.6.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64" }, "product_reference": "docker-logrotate-0:1.6.2-14.el7.x86_64", "relates_to_product_reference": "7Server-EXTRAS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-python-0:1.0.0-53.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64" }, "product_reference": "docker-python-0:1.0.0-53.el7.x86_64", "relates_to_product_reference": "7Server-EXTRAS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-selinux-0:1.6.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64" }, "product_reference": "docker-selinux-0:1.6.2-14.el7.x86_64", "relates_to_product_reference": "7Server-EXTRAS" }, { "category": "default_component_of", "full_product_name": { "name": "python-websocket-client-0:0.14.1-97.el7.noarch as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" }, "product_reference": "python-websocket-client-0:0.14.1-97.el7.noarch", "relates_to_product_reference": "7Server-EXTRAS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Eric Windisch" ], "organization": "Docker project" } ], "cve": "CVE-2015-3627", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2015-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1219061" } ], "notes": [ { "category": "description", "text": "Libcontainer and Docker Engine before 1.6.1 opens the file-descriptor passed to the pid-1 process before performing the chroot, which allows local users to gain privileges via a symlink attack in an image.", "title": "Vulnerability description" }, { "category": "summary", "text": "docker: insecure opening of file-descriptor 1 leading to privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3627" }, { "category": "external", "summary": "RHBZ#1219061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1219061" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3627", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3627" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3627", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3627" } ], "release_date": "2015-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-06-23T09:29:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2015:1167" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "docker: insecure opening of file-descriptor 1 leading to privilege escalation" }, { "acknowledgments": [ { "names": [ "Eric Windisch" ], "organization": "Docker project" } ], "cve": "CVE-2015-3629", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2015-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1219058" } ], "notes": [ { "category": "description", "text": "Libcontainer 1.6.0, as used in Docker Engine, allows local users to escape containerization (\"mount namespace breakout\") and write to arbitrary file on the host system via a symlink attack in an image when respawning a container.", "title": "Vulnerability description" }, { "category": "summary", "text": "docker: symlink traversal on container respawn allows local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3629" }, { "category": "external", "summary": "RHBZ#1219058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1219058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3629", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3629" } ], "release_date": "2015-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-06-23T09:29:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2015:1167" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "docker: symlink traversal on container respawn allows local privilege escalation" }, { "acknowledgments": [ { "names": [ "Eric Windisch" ], "organization": "Docker project" } ], "cve": "CVE-2015-3630", "discovery_date": "2015-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1219063" } ], "notes": [ { "category": "description", "text": "Docker Engine before 1.6.1 uses weak permissions for (1) /proc/asound, (2) /proc/timer_stats, (3) /proc/latency_stats, and (4) /proc/fs, which allows local users to modify the host, obtain sensitive information, and perform protocol downgrade attacks via a crafted image.", "title": "Vulnerability description" }, { "category": "summary", "text": "docker: Read/write proc paths allow host modification \u0026 information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3630" }, { "category": "external", "summary": "RHBZ#1219063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1219063" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3630", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3630" } ], "release_date": "2015-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-06-23T09:29:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2015:1167" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "docker: Read/write proc paths allow host modification \u0026 information disclosure" }, { "acknowledgments": [ { "names": [ "Eric Windisch" ], "organization": "Docker project" } ], "cve": "CVE-2015-3631", "cwe": { "id": "CWE-642", "name": "External Control of Critical State Data" }, "discovery_date": "2015-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1219065" } ], "notes": [ { "category": "description", "text": "Docker Engine before 1.6.1 allows local users to set arbitrary Linux Security Modules (LSM) and docker_t policies via an image that allows volumes to override files in /proc.", "title": "Vulnerability description" }, { "category": "summary", "text": "docker: volume mounts allow LSM profile escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3631" }, { "category": "external", "summary": "RHBZ#1219065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1219065" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3631", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3631" } ], "release_date": "2015-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-06-23T09:29:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2015:1167" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "docker: volume mounts allow LSM profile escalation" } ] }
rhba-2015:1167
Vulnerability from csaf_redhat
Published
2015-06-23 09:29
Modified
2024-11-22 09:12
Summary
Red Hat Bug Fix Advisory: docker bug fix update
Notes
Topic
Updated docker packages that fix several bugs are now available for Red Hat Enterprise Linux 7 Extras.
Details
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere.
This update fixes the following bugs:
* Previously, if you had one image tagged in at least two repositories, running the "docker rmi ID" command untagged the image from just one repository and the other persisted. This bug has been fixed and "docker rmi ID" now untags all associated images. (BZ#1222784)
* Previously, the docker service did not try to match short names against local fully qualified images names while doing a push. As a consequence, the push command reported that the image name could not be found and the user had to fully qualify the argument and execute the push again. This bug has been fixed and the docker service now tries to match short names against local images fully qualified with the default registry (those added with the "--add-registry flag"). Now, the user does not have to fully qualify the image name in order to push it to one of the default registries. (BZ#1218639)
* During initialization of both the Docker client and daemon, the public Docker registry was resolved, in order to check whether it was secured or not. This happened regardless of the docker.io registry being blocked. Consequently, docker was attempting to resolve docker.io to an IP address any time a Docker client was run. This prolonged commands execution in environments without external DNS lookups. After this update, docker no longer checks whether the public Docker index is secure. As a result, no DNS lookups for docker.io are done unless a public Docker registry is enabled and a pull, push, or search operation is performed on it. (BZ#1224387)
* The default handling of SELinux labeling did not work correctly and the docker service was unable to mount certain directories into containers. This bug has been fixed and mounting a directory into a container now executes successfully. (BZ#1209625)
* Previously, the docker service was labeling shared volumes as private by default. As a consequence, other containers could not execute the content from them. With this update, the underlying source code has been fixed to label shared volumes correctly. As a result, shared volumes now work correctly with SELinux in enforcing mode. (BZ#1226320, BZ#1225549)
* If a volume was specified with more than one object, the docker service did not perform relabeling. As a consequence, you could not, for example, mount a volume that is both read-only and needs relabeling at the same time. The labeling check has been fixed, and docker now relabels correctly in the described scenario. (BZ#1225556)
* Previously, the docker service and SELinux were blocking relabels of the /usr directory, even if the user did not request relabeling. As a consequence, certain volume mounts of content in /usr were blocked and a container could not run. The check on relabeling has been fixed and volumes in /usr can now be mounted into a container successfully. (BZ#1230192)
Users of docker are advised to upgrade to these updated packages, which fix these bugs.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated docker packages that fix several bugs are now available for Red Hat Enterprise Linux 7 Extras.", "title": "Topic" }, { "category": "general", "text": "Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere.\n\nThis update fixes the following bugs:\n\n* Previously, if you had one image tagged in at least two repositories, running the \"docker rmi ID\" command untagged the image from just one repository and the other persisted. This bug has been fixed and \"docker rmi ID\" now untags all associated images. (BZ#1222784)\n\n* Previously, the docker service did not try to match short names against local fully qualified images names while doing a push. As a consequence, the push command reported that the image name could not be found and the user had to fully qualify the argument and execute the push again. This bug has been fixed and the docker service now tries to match short names against local images fully qualified with the default registry (those added with the \"--add-registry flag\"). Now, the user does not have to fully qualify the image name in order to push it to one of the default registries. (BZ#1218639)\n\n* During initialization of both the Docker client and daemon, the public Docker registry was resolved, in order to check whether it was secured or not. This happened regardless of the docker.io registry being blocked. Consequently, docker was attempting to resolve docker.io to an IP address any time a Docker client was run. This prolonged commands execution in environments without external DNS lookups. After this update, docker no longer checks whether the public Docker index is secure. As a result, no DNS lookups for docker.io are done unless a public Docker registry is enabled and a pull, push, or search operation is performed on it. (BZ#1224387)\n\n* The default handling of SELinux labeling did not work correctly and the docker service was unable to mount certain directories into containers. This bug has been fixed and mounting a directory into a container now executes successfully. (BZ#1209625)\n\n* Previously, the docker service was labeling shared volumes as private by default. As a consequence, other containers could not execute the content from them. With this update, the underlying source code has been fixed to label shared volumes correctly. As a result, shared volumes now work correctly with SELinux in enforcing mode. (BZ#1226320, BZ#1225549)\n\n* If a volume was specified with more than one object, the docker service did not perform relabeling. As a consequence, you could not, for example, mount a volume that is both read-only and needs relabeling at the same time. The labeling check has been fixed, and docker now relabels correctly in the described scenario. (BZ#1225556)\n\n* Previously, the docker service and SELinux were blocking relabels of the /usr directory, even if the user did not request relabeling. As a consequence, certain volume mounts of content in /usr were blocked and a container could not run. The check on relabeling has been fixed and volumes in /usr can now be mounted into a container successfully. (BZ#1230192)\n\nUsers of docker are advised to upgrade to these updated packages, which fix these bugs.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2015:1167", "url": "https://access.redhat.com/errata/RHBA-2015:1167" }, { "category": "external", "summary": "1209576", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209576" }, { "category": "external", "summary": "1209625", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209625" }, { "category": "external", "summary": "1214070", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1214070" }, { "category": "external", "summary": "1215667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1215667" }, { "category": "external", "summary": "1215819", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1215819" }, { "category": "external", "summary": "1218639", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1218639" }, { "category": "external", "summary": "1222453", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1222453" }, { "category": "external", "summary": "1222784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1222784" }, { "category": "external", "summary": "1225549", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1225549" }, { "category": "external", "summary": "1225556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1225556" }, { "category": "external", "summary": "1225965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1225965" }, { "category": "external", "summary": "1226320", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1226320" }, { "category": "external", "summary": "1226989", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1226989" }, { "category": "external", "summary": "1226990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1226990" }, { "category": "external", "summary": "1227040", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1227040" }, { "category": "external", "summary": "1228167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1228167" }, { "category": "external", "summary": "1228397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1228397" }, { "category": "external", "summary": "1229374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1229374" }, { "category": "external", "summary": "1231936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1231936" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2015/rhba-2015_1167.json" } ], "title": "Red Hat Bug Fix Advisory: docker bug fix update", "tracking": { "current_release_date": "2024-11-22T09:12:12+00:00", "generator": { "date": "2024-11-22T09:12:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHBA-2015:1167", "initial_release_date": "2015-06-23T09:29:05+00:00", "revision_history": [ { "date": "2015-06-23T09:29:05+00:00", "number": "1", "summary": "Initial version" }, { "date": "2015-06-23T09:29:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T09:12:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux 7 Extras", "product": { "name": "Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_other:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Extras" }, { "branches": [ { "category": "product_version", "name": "atomic-0:0-0.40.gitf863afd.el7.x86_64", "product": { "name": "atomic-0:0-0.40.gitf863afd.el7.x86_64", "product_id": "atomic-0:0-0.40.gitf863afd.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic@0-0.40.gitf863afd.el7?arch=x86_64" } } }, { "category": "product_version", "name": "docker-selinux-0:1.6.2-14.el7.x86_64", "product": { "name": "docker-selinux-0:1.6.2-14.el7.x86_64", "product_id": "docker-selinux-0:1.6.2-14.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-selinux@1.6.2-14.el7?arch=x86_64" } } }, { "category": "product_version", "name": "docker-0:1.6.2-14.el7.x86_64", "product": { "name": "docker-0:1.6.2-14.el7.x86_64", "product_id": "docker-0:1.6.2-14.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker@1.6.2-14.el7?arch=x86_64" } } }, { "category": "product_version", "name": "docker-logrotate-0:1.6.2-14.el7.x86_64", "product": { "name": "docker-logrotate-0:1.6.2-14.el7.x86_64", "product_id": "docker-logrotate-0:1.6.2-14.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-logrotate@1.6.2-14.el7?arch=x86_64" } } }, { "category": "product_version", "name": "docker-python-0:1.0.0-53.el7.x86_64", "product": { "name": "docker-python-0:1.0.0-53.el7.x86_64", "product_id": "docker-python-0:1.0.0-53.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker-python@1.0.0-53.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "docker-0:1.6.2-14.el7.src", "product": { "name": "docker-0:1.6.2-14.el7.src", "product_id": "docker-0:1.6.2-14.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/docker@1.6.2-14.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "python-websocket-client-0:0.14.1-97.el7.noarch", "product": { "name": "python-websocket-client-0:0.14.1-97.el7.noarch", "product_id": "python-websocket-client-0:0.14.1-97.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-websocket-client@0.14.1-97.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "atomic-0:0-0.40.gitf863afd.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64" }, "product_reference": "atomic-0:0-0.40.gitf863afd.el7.x86_64", "relates_to_product_reference": "7Server-EXTRAS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-0:1.6.2-14.el7.src as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS:docker-0:1.6.2-14.el7.src" }, "product_reference": "docker-0:1.6.2-14.el7.src", "relates_to_product_reference": "7Server-EXTRAS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-0:1.6.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64" }, "product_reference": "docker-0:1.6.2-14.el7.x86_64", "relates_to_product_reference": "7Server-EXTRAS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-logrotate-0:1.6.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64" }, "product_reference": "docker-logrotate-0:1.6.2-14.el7.x86_64", "relates_to_product_reference": "7Server-EXTRAS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-python-0:1.0.0-53.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64" }, "product_reference": "docker-python-0:1.0.0-53.el7.x86_64", "relates_to_product_reference": "7Server-EXTRAS" }, { "category": "default_component_of", "full_product_name": { "name": "docker-selinux-0:1.6.2-14.el7.x86_64 as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64" }, "product_reference": "docker-selinux-0:1.6.2-14.el7.x86_64", "relates_to_product_reference": "7Server-EXTRAS" }, { "category": "default_component_of", "full_product_name": { "name": "python-websocket-client-0:0.14.1-97.el7.noarch as a component of Red Hat Enterprise Linux 7 Extras", "product_id": "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" }, "product_reference": "python-websocket-client-0:0.14.1-97.el7.noarch", "relates_to_product_reference": "7Server-EXTRAS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Eric Windisch" ], "organization": "Docker project" } ], "cve": "CVE-2015-3627", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2015-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1219061" } ], "notes": [ { "category": "description", "text": "Libcontainer and Docker Engine before 1.6.1 opens the file-descriptor passed to the pid-1 process before performing the chroot, which allows local users to gain privileges via a symlink attack in an image.", "title": "Vulnerability description" }, { "category": "summary", "text": "docker: insecure opening of file-descriptor 1 leading to privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3627" }, { "category": "external", "summary": "RHBZ#1219061", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1219061" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3627", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3627" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3627", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3627" } ], "release_date": "2015-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-06-23T09:29:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2015:1167" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "docker: insecure opening of file-descriptor 1 leading to privilege escalation" }, { "acknowledgments": [ { "names": [ "Eric Windisch" ], "organization": "Docker project" } ], "cve": "CVE-2015-3629", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2015-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1219058" } ], "notes": [ { "category": "description", "text": "Libcontainer 1.6.0, as used in Docker Engine, allows local users to escape containerization (\"mount namespace breakout\") and write to arbitrary file on the host system via a symlink attack in an image when respawning a container.", "title": "Vulnerability description" }, { "category": "summary", "text": "docker: symlink traversal on container respawn allows local privilege escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3629" }, { "category": "external", "summary": "RHBZ#1219058", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1219058" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3629", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3629" } ], "release_date": "2015-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-06-23T09:29:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2015:1167" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "docker: symlink traversal on container respawn allows local privilege escalation" }, { "acknowledgments": [ { "names": [ "Eric Windisch" ], "organization": "Docker project" } ], "cve": "CVE-2015-3630", "discovery_date": "2015-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1219063" } ], "notes": [ { "category": "description", "text": "Docker Engine before 1.6.1 uses weak permissions for (1) /proc/asound, (2) /proc/timer_stats, (3) /proc/latency_stats, and (4) /proc/fs, which allows local users to modify the host, obtain sensitive information, and perform protocol downgrade attacks via a crafted image.", "title": "Vulnerability description" }, { "category": "summary", "text": "docker: Read/write proc paths allow host modification \u0026 information disclosure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3630" }, { "category": "external", "summary": "RHBZ#1219063", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1219063" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3630", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3630" } ], "release_date": "2015-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-06-23T09:29:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2015:1167" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "docker: Read/write proc paths allow host modification \u0026 information disclosure" }, { "acknowledgments": [ { "names": [ "Eric Windisch" ], "organization": "Docker project" } ], "cve": "CVE-2015-3631", "cwe": { "id": "CWE-642", "name": "External Control of Critical State Data" }, "discovery_date": "2015-05-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1219065" } ], "notes": [ { "category": "description", "text": "Docker Engine before 1.6.1 allows local users to set arbitrary Linux Security Modules (LSM) and docker_t policies via an image that allows volumes to override files in /proc.", "title": "Vulnerability description" }, { "category": "summary", "text": "docker: volume mounts allow LSM profile escalation", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2015-3631" }, { "category": "external", "summary": "RHBZ#1219065", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1219065" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2015-3631", "url": "https://www.cve.org/CVERecord?id=CVE-2015-3631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2015-3631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3631" } ], "release_date": "2015-05-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2015-06-23T09:29:05+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2015:1167" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "7Server-EXTRAS:atomic-0:0-0.40.gitf863afd.el7.x86_64", "7Server-EXTRAS:docker-0:1.6.2-14.el7.src", "7Server-EXTRAS:docker-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-logrotate-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:docker-python-0:1.0.0-53.el7.x86_64", "7Server-EXTRAS:docker-selinux-0:1.6.2-14.el7.x86_64", "7Server-EXTRAS:python-websocket-client-0:0.14.1-97.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "docker: volume mounts allow LSM profile escalation" } ] }
cve-2015-3627
Vulnerability from fkie_nvd
Published
2015-05-18 15:59
Modified
2024-11-21 02:29
Severity ?
Summary
Libcontainer and Docker Engine before 1.6.1 opens the file-descriptor passed to the pid-1 process before performing the chroot, which allows local users to gain privileges via a symlink attack in an image.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
docker | docker | * | |
docker | libcontainer | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:docker:docker:*:*:*:*:*:*:*:*", "matchCriteriaId": "17D18FD1-A4E3-4CB4-BEA5-A10FB3EEB4EC", "versionEndIncluding": "1.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:docker:libcontainer:*:*:*:*:*:docker:*:*", "matchCriteriaId": "F6F2A291-80C9-4A4E-9CA8-980B1F2BDE44", "versionEndIncluding": "1.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Libcontainer and Docker Engine before 1.6.1 opens the file-descriptor passed to the pid-1 process before performing the chroot, which allows local users to gain privileges via a symlink attack in an image." }, { "lang": "es", "value": "Libcontainer and Docker Engine anterior a 1.6.1 abre el descriptor de ficheros pasado al proceso pid-1 antes de realizar el chroot, lo que permite a usuarios locales ganar privilegios a trav\u00e9s de una ataque de enlace simb\u00f3lico en una imagen." } ], "id": "CVE-2015-3627", "lastModified": "2024-11-21T02:29:30.930", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-05-18T15:59:14.930", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00023.html" }, { "source": "cve@mitre.org", "url": "http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html" }, { "source": "cve@mitre.org", "url": "http://seclists.org/fulldisclosure/2015/May/28" }, { "source": "cve@mitre.org", "url": "https://groups.google.com/forum/#%21searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://seclists.org/fulldisclosure/2015/May/28" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://groups.google.com/forum/#%21searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-59" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
ghsa-g7v2-2qxx-wjrw
Vulnerability from github
Published
2022-02-15 01:18
Modified
2021-05-20 16:33
Summary
Symlink Attack in Libcontainer and Docker Engine
Details
Libcontainer and Docker Engine before 1.6.1 opens the file-descriptor passed to the pid-1 process before performing the chroot, which allows local users to gain privileges via a symlink attack in an image.
{ "affected": [ { "package": { "ecosystem": "Go", "name": "github.com/docker/docker" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "1.6.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2015-3627" ], "database_specific": { "cwe_ids": [ "CWE-59" ], "github_reviewed": true, "github_reviewed_at": "2021-05-20T16:33:03Z", "nvd_published_at": null, "severity": "MODERATE" }, "details": "Libcontainer and Docker Engine before 1.6.1 opens the file-descriptor passed to the pid-1 process before performing the chroot, which allows local users to gain privileges via a symlink attack in an image.", "id": "GHSA-g7v2-2qxx-wjrw", "modified": "2021-05-20T16:33:03Z", "published": "2022-02-15T01:18:02Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-3627" }, { "type": "WEB", "url": "https://github.com/docker/docker/commit/d5ebb60bddbabea0439213501f4f6ed494b23cba" }, { "type": "WEB", "url": "https://groups.google.com/forum/#!searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ" }, { "type": "WEB", "url": "https://groups.google.com/forum/#%21searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ" }, { "type": "WEB", "url": "https://lists.opensuse.org/opensuse-updates/2015-05/msg00023.html" }, { "type": "WEB", "url": "https://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html" }, { "type": "WEB", "url": "https://seclists.org/fulldisclosure/2015/May/28" } ], "schema_version": "1.4.0", "severity": [], "summary": "Symlink Attack in Libcontainer and Docker Engine" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.