Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fix(deps): update module github.com/docker/docker to v25.0.6+incompatible [security] #1829

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented Aug 6, 2024

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
github.com/docker/docker v25.0.5+incompatible -> v25.0.6+incompatible age adoption passing confidence

GitHub Vulnerability Alerts

CVE-2024-41110

A security vulnerability has been detected in certain versions of Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low. This advisory outlines the issue, identifies the affected versions, and provides remediation steps for impacted users.

Impact

Using a specially-crafted API request, an Engine API client could make the daemon forward the request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request which it would have otherwise denied if the body had been forwarded to it.

A security issue was discovered In 2018, where an attacker could bypass AuthZ plugins using a specially crafted API request. This could lead to unauthorized actions, including privilege escalation. Although this issue was fixed in Docker Engine v18.09.1 in January 2019, the fix was not carried forward to later major versions, resulting in a regression. Anyone who depends on authorization plugins that introspect the request and/or response body to make access control decisions is potentially impacted.

Docker EE v19.03.x and all versions of Mirantis Container Runtime are not vulnerable.

Vulnerability details

  • AuthZ bypass and privilege escalation: An attacker could exploit a bypass using an API request with Content-Length set to 0, causing the Docker daemon to forward the request without the body to the AuthZ plugin, which might approve the request incorrectly.
  • Initial fix: The issue was fixed in Docker Engine v18.09.1 January 2019..
  • Regression: The fix was not included in Docker Engine v19.03 or newer versions. This was identified in April 2024 and patches were released for the affected versions on July 23, 2024. The issue was assigned CVE-2024-41110.

Patches

  • docker-ce v27.1.1 containes patches to fix the vulnerability.
  • Patches have also been merged into the master, 19.0, 20.0, 23.0, 24.0, 25.0, 26.0, and 26.1 release branches.

Remediation steps

  • If you are running an affected version, update to the most recent patched version.
  • Mitigation if unable to update immediately:
    • Avoid using AuthZ plugins.
    • Restrict access to the Docker API to trusted parties, following the principle of least privilege.

References


Release Notes

docker/docker (github.com/docker/docker)

v25.0.6+incompatible

Compare Source


Configuration

📅 Schedule: Branch creation - "" (UTC), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR is behind base branch, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR was generated by Mend Renovate. View the repository job log.

@renovate renovate bot force-pushed the renovate/go-github.com-docker-docker-vulnerability branch 4 times, most recently from 08cd48f to 432fe4b Compare August 13, 2024 07:52
Copy link
Member

@kranurag7 kranurag7 left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

$ grype kubearmor/kubearmor:stable
 ✔ Vulnerability DB                [updated]
 ✔ Loaded image                                                                                                                     kubearmor/kubearmor:stable
 ✔ Parsed image                                                                        sha256:4939a9cdb40c50292fb3c189cb3e1d995be8403aedd2e7ae2263593f55a11d2e
 ✔ Cataloged contents                                                                         f2050990d683aa03305ead52300b02e36eebdbdec000a372f2053b81608e7f26
   ├── ✔ Packages                        [142 packages]
   ├── ✔ File digests                    [2,940 files]
   ├── ✔ File metadata                   [2,940 locations]
   └── ✔ Executables                     [206 executables]
 ✔ Scanned for vulnerabilities     [3 vulnerability matches]
   ├── by severity: 1 critical, 0 high, 1 medium, 0 low, 0 negligible (1 unknown)
   └── by status:   1 fixed, 2 not-fixed, 0 ignored
NAME                      INSTALLED             FIXED-IN  TYPE       VULNERABILITY        SEVERITY
github.com/docker/docker  v25.0.5+incompatible  25.0.6    go-module  GHSA-v23v-6jw2-98fq  Critical
python3                   3.12.3-r1                       apk        CVE-2024-6923        Medium
python3                   3.12.3-r1                       apk        CVE-2024-4032        Unknown

@renovate renovate bot force-pushed the renovate/go-github.com-docker-docker-vulnerability branch 3 times, most recently from 452cae4 to c4830af Compare August 21, 2024 10:07
@renovate renovate bot force-pushed the renovate/go-github.com-docker-docker-vulnerability branch 2 times, most recently from 1ac6218 to aa1475f Compare August 29, 2024 10:06
@renovate renovate bot force-pushed the renovate/go-github.com-docker-docker-vulnerability branch 5 times, most recently from 86b44c3 to 4cb95bb Compare September 8, 2024 02:54
@renovate renovate bot force-pushed the renovate/go-github.com-docker-docker-vulnerability branch 2 times, most recently from bef868c to 3c7584b Compare September 9, 2024 14:58
@renovate renovate bot force-pushed the renovate/go-github.com-docker-docker-vulnerability branch 2 times, most recently from 1f07a5c to 274713c Compare September 20, 2024 07:55
@renovate renovate bot force-pushed the renovate/go-github.com-docker-docker-vulnerability branch 2 times, most recently from 7a3fb11 to e8c5c62 Compare October 16, 2024 04:58
@renovate renovate bot force-pushed the renovate/go-github.com-docker-docker-vulnerability branch from e8c5c62 to 7dfd765 Compare October 16, 2024 07:32
@renovate renovate bot force-pushed the renovate/go-github.com-docker-docker-vulnerability branch from 7dfd765 to 3cb7bed Compare October 16, 2024 14:08
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

1 participant