Skip to content

Moby (Docker Engine) started with non-empty inheritable Linux process capabilities

Moderate severity GitHub Reviewed Published Mar 24, 2022 in moby/moby • Updated Apr 22, 2024

Package

gomod github.com/docker/docker (Go)

Affected versions

< 20.10.14

Patched versions

20.10.14
gomod github.com/moby/moby (Go)
< 20.10.14
20.10.14

Description

Impact

A bug was found in Moby (Docker Engine) where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during execve(2). Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container's bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted.

This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container's bounding set.

Patches

This bug has been fixed in Moby (Docker Engine) 20.10.14. Users should update to this version as soon as possible. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset.

This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. Refer to capabilities(7) for a description of how capabilities work. Note that permitted file capabilities continue to allow for privileges to be raised up to the container's bounding set and that processes may add capabilities to their own inheritable set up to the container's bounding set per the rules described in the manual page. In all cases the container's bounding set provides an upper bound on the capabilities that can be assumed and provides for the container security sandbox.

Workarounds

The entrypoint of a container can be modified to use a utility like capsh(1) to drop inheritable capabilities prior to the primary process starting.

Credits

The Moby project would like to thank Andrew G. Morgan for responsibly disclosing this issue in accordance with the Moby security policy.

For more information

If you have any questions or comments about this advisory:

References

@thaJeztah thaJeztah published to moby/moby Mar 24, 2022
Published by the National Vulnerability Database Mar 24, 2022
Published to the GitHub Advisory Database Apr 22, 2024
Reviewed Apr 22, 2024
Last updated Apr 22, 2024

Severity

Moderate
5.9
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
Low
Availability
Low
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L

Weaknesses

CVE ID

CVE-2022-24769

GHSA ID

GHSA-2mm7-x5h6-5pvq

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.