Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

fix(deps): update module github.com/docker/docker to v25 [security] (release-2.9.x) - autoclosed #73

Conversation

renovate[bot]
Copy link

@renovate renovate bot commented Feb 19, 2024

Mend Renovate

This PR contains the following updates:

Package Change Age Adoption Passing Confidence
github.com/docker/docker v24.0.4+incompatible -> v25.0.6+incompatible age adoption passing confidence

/sys/devices/virtual/powercap accessible by default to containers

GHSA-jq35-85cj-fj4p

More information

Details

Intel's RAPL (Running Average Power Limit) feature, introduced by the Sandy Bridge microarchitecture, provides software insights into hardware energy consumption. To facilitate this, Intel introduced the powercap framework in Linux kernel 3.13, which reads values via relevant MSRs (model specific registers) and provides unprivileged userspace access via sysfs. As RAPL is an interface to access a hardware feature, it is only available when running on bare metal with the module compiled into the kernel.

By 2019, it was realized that in some cases unprivileged access to RAPL readings could be exploited as a power-based side-channel against security features including AES-NI (potentially inside a SGX enclave) and KASLR (kernel address space layout randomization). Also known as the PLATYPUS attack, Intel assigned CVE-2020-8694 and CVE-2020-8695, and AMD assigned CVE-2020-12912.

Several mitigations were applied; Intel reduced the sampling resolution via a microcode update, and the Linux kernel prevents access by non-root users since 5.10. However, this kernel-based mitigation does not apply to many container-based scenarios:

  • Unless using user namespaces, root inside a container has the same level of privilege as root outside the container, but with a slightly more narrow view of the system
  • sysfs is mounted inside containers read-only; however only read access is needed to carry out this attack on an unpatched CPU

While this is not a direct vulnerability in container runtimes, defense in depth and safe defaults are valuable and preferred, especially as this poses a risk to multi-tenant container environments running directly on affected hardware. This is provided by masking /sys/devices/virtual/powercap in the default mount configuration, and adding an additional set of rules to deny it in the default AppArmor profile.

While sysfs is not the only way to read from the RAPL subsystem, other ways of accessing it require additional capabilities such as CAP_SYS_RAWIO which is not available to containers by default, or perf paranoia level less than 1, which is a non-default kernel tunable.

References

Severity

Moderate

References

This data is provided by OSV and the GitHub Advisory Database (CC-BY 4.0).


Classic builder cache poisoning

CVE-2024-24557 / GHSA-xw73-rw38-6vjc / GO-2024-2512

More information

Details

The classic builder cache system is prone to cache poisoning if the image is built FROM scratch.
Also, changes to some instructions (most important being HEALTHCHECK and ONBUILD) would not cause a cache miss.

An attacker with the knowledge of the Dockerfile someone is using could poison their cache by making them pull a specially crafted image that would be considered as a valid cache candidate for some build steps.

For example, an attacker could create an image that is considered as a valid cache candidate for:

FROM scratch
MAINTAINER Pawel

when in fact the malicious image used as a cache would be an image built from a different Dockerfile.

In the second case, the attacker could for example substitute a different HEALTCHECK command.

Impact

23.0+ users are only affected if they explicitly opted out of Buildkit (DOCKER_BUILDKIT=0 environment variable) or are using the /build API endpoint (which uses the classic builder by default).

All users on versions older than 23.0 could be impacted. An example could be a CI with a shared cache, or just a regular Docker user pulling a malicious image due to misspelling/typosquatting.

Image build API endpoint (/build) and ImageBuild function from github.com/docker/docker/client is also affected as it the uses classic builder by default.

Patches

Patches are included in Moby releases:

  • v25.0.2
  • v24.0.9
  • v23.0.10
Workarounds
  • Use --no-cache or use Buildkit if possible (DOCKER_BUILDKIT=1, it's default on 23.0+ assuming that the buildx plugin is installed).
  • Use Version = types.BuilderBuildKit or NoCache = true in ImageBuildOptions for ImageBuild call.

Severity

  • CVSS Score: 6.9 / 10 (Medium)
  • Vector String: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:L

References

This data is provided by OSV and the GitHub Advisory Database (CC-BY 4.0).


Classic builder cache poisoning in github.com/docker/docker

CVE-2024-24557 / GHSA-xw73-rw38-6vjc / GO-2024-2512

More information

Details

Classic builder cache poisoning in github.com/docker/docker

Severity

Unknown

References

This data is provided by OSV and the Go Vulnerability Database (CC-BY 4.0).


Moby authz zero length regression in github.com/moby/moby

CVE-2024-41110 / GHSA-v23v-6jw2-98fq / GO-2024-3005

More information

Details

Moby authz zero length regression in github.com/moby/moby

Severity

Unknown

References

This data is provided by OSV and the Go Vulnerability Database (CC-BY 4.0).


Authz zero length regression

CVE-2024-41110 / GHSA-v23v-6jw2-98fq / GO-2024-3005

More information

Details

A security vulnerability has been detected in certain versions of Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low. This advisory outlines the issue, identifies the affected versions, and provides remediation steps for impacted users.

Impact

Using a specially-crafted API request, an Engine API client could make the daemon forward the request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request which it would have otherwise denied if the body had been forwarded to it.

A security issue was discovered In 2018, where an attacker could bypass AuthZ plugins using a specially crafted API request. This could lead to unauthorized actions, including privilege escalation. Although this issue was fixed in Docker Engine v18.09.1 in January 2019, the fix was not carried forward to later major versions, resulting in a regression. Anyone who depends on authorization plugins that introspect the request and/or response body to make access control decisions is potentially impacted.

Docker EE v19.03.x and all versions of Mirantis Container Runtime are not vulnerable.

Vulnerability details
  • AuthZ bypass and privilege escalation: An attacker could exploit a bypass using an API request with Content-Length set to 0, causing the Docker daemon to forward the request without the body to the AuthZ plugin, which might approve the request incorrectly.
  • Initial fix: The issue was fixed in Docker Engine v18.09.1 January 2019..
  • Regression: The fix was not included in Docker Engine v19.03 or newer versions. This was identified in April 2024 and patches were released for the affected versions on July 23, 2024. The issue was assigned CVE-2024-41110.
Patches
  • docker-ce v27.1.1 containes patches to fix the vulnerability.
  • Patches have also been merged into the master, 19.0, 20.0, 23.0, 24.0, 25.0, 26.0, and 26.1 release branches.
Remediation steps
  • If you are running an affected version, update to the most recent patched version.
  • Mitigation if unable to update immediately:
    • Avoid using AuthZ plugins.
    • Restrict access to the Docker API to trusted parties, following the principle of least privilege.
References

Severity

  • CVSS Score: 9.9 / 10 (Critical)
  • Vector String: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

References

This data is provided by OSV and the GitHub Advisory Database (CC-BY 4.0).


Release Notes

docker/docker (github.com/docker/docker)

v25.0.6+incompatible

Compare Source

v25.0.5+incompatible

Compare Source

v25.0.4+incompatible

Compare Source

v25.0.3+incompatible

Compare Source

v25.0.2+incompatible

Compare Source

v25.0.1+incompatible

Compare Source

v25.0.0+incompatible

Compare Source

v24.0.9+incompatible

Compare Source

v24.0.8+incompatible

Compare Source

v24.0.7+incompatible

Compare Source

v24.0.6+incompatible

Compare Source

v24.0.5+incompatible

Compare Source


Configuration

📅 Schedule: Branch creation - "" (UTC), Automerge - At any time (no schedule defined).

🚦 Automerge: Disabled by config. Please merge this manually once you are satisfied.

Rebasing: Whenever PR becomes conflicted, or you tick the rebase/retry checkbox.

🔕 Ignore: Close this PR and you won't be reminded about this update again.


  • If you want to rebase/retry this PR, check this box

This PR was generated by Mend Renovate. View the repository job log.

@renovate renovate bot force-pushed the deps-update/release-2.9.x-go-github.com/docker/docker-vulnerability branch from 1df2f7e to 44c880c Compare March 21, 2024 10:57
@renovate renovate bot changed the title fix(deps): update module github.com/docker/docker to v24.0.7+incompatible [security] (release-2.9.x) fix(deps): update module github.com/docker/docker to v24.0.9+incompatible [security] (release-2.9.x) Mar 21, 2024
@renovate renovate bot changed the title fix(deps): update module github.com/docker/docker to v24.0.9+incompatible [security] (release-2.9.x) fix(deps): update module github.com/docker/docker to v24.0.9+incompatible [security] (release-2.9.x) - autoclosed Apr 18, 2024
@renovate renovate bot closed this Apr 18, 2024
@renovate renovate bot deleted the deps-update/release-2.9.x-go-github.com/docker/docker-vulnerability branch April 18, 2024 18:33
@renovate renovate bot restored the deps-update/release-2.9.x-go-github.com/docker/docker-vulnerability branch April 21, 2024 08:54
@renovate renovate bot changed the title fix(deps): update module github.com/docker/docker to v24.0.9+incompatible [security] (release-2.9.x) - autoclosed fix(deps): update module github.com/docker/docker to v24.0.9+incompatible [security] (release-2.9.x) Apr 21, 2024
@renovate renovate bot reopened this Apr 21, 2024
@renovate renovate bot force-pushed the deps-update/release-2.9.x-go-github.com/docker/docker-vulnerability branch from 44c880c to b16043a Compare April 21, 2024 09:03
@renovate renovate bot force-pushed the deps-update/release-2.9.x-go-github.com/docker/docker-vulnerability branch from b16043a to f15740b Compare July 30, 2024 08:19
@renovate renovate bot changed the title fix(deps): update module github.com/docker/docker to v24.0.9+incompatible [security] (release-2.9.x) fix(deps): update module github.com/docker/docker to v25 [security] (release-2.9.x) Jul 30, 2024
Copy link
Author

renovate bot commented Jul 30, 2024

ℹ Artifact update notice

File name: go.mod

In order to perform the update(s) described in the table above, Renovate ran the go get command, which resulted in the following additional change(s):

  • 31 additional dependencies were updated
  • The go directive was updated for compatibility reasons

Details:

Package Change
go 1.20 -> 1.22.5
cloud.google.com/go/pubsub v1.32.0 -> v1.33.0
github.com/golang/protobuf v1.5.3 -> v1.5.4
github.com/google/go-cmp v0.5.9 -> v0.6.0
github.com/google/uuid v1.3.0 -> v1.4.0
go.etcd.io/bbolt v1.3.6 -> v1.3.10
golang.org/x/crypto v0.11.0 -> v0.21.0
golang.org/x/net v0.12.0 -> v0.23.0
golang.org/x/sync v0.3.0 -> v0.5.0
golang.org/x/sys v0.10.0 -> v0.18.0
google.golang.org/api v0.132.0 -> v0.149.0
google.golang.org/grpc v1.56.2 -> v1.59.0
golang.org/x/oauth2 v0.10.0 -> v0.13.0
golang.org/x/text v0.11.0 -> v0.14.0
google.golang.org/protobuf v1.31.0 -> v1.33.0
cloud.google.com/go v0.110.4 -> v0.110.10
cloud.google.com/go/compute v1.22.0 -> v1.23.3
cloud.google.com/go/iam v1.1.1 -> v1.1.5
cloud.google.com/go/longrunning v0.5.1 -> v0.5.4
github.com/Microsoft/go-winio v0.6.1 -> v0.6.2
github.com/go-logr/logr v1.2.4 -> v1.3.0
github.com/google/s2a-go v0.1.4 -> v0.1.7
github.com/googleapis/enterprise-certificate-proxy v0.2.5 -> v0.3.2
github.com/opencontainers/image-spec v1.0.2 -> v1.1.0
go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp v0.42.0 -> v0.45.0
go.opentelemetry.io/otel v1.16.0 -> v1.21.0
go.opentelemetry.io/otel/metric v1.16.0 -> v1.21.0
go.opentelemetry.io/otel/trace v1.16.0 -> v1.21.0
golang.org/x/term v0.10.0 -> v0.18.0
google.golang.org/genproto v0.0.0-20230717213848-3f92550aa753 -> v0.0.0-20231211222908-989df2bf70f3
google.golang.org/genproto/googleapis/api v0.0.0-20230717213848-3f92550aa753 -> v0.0.0-20231120223509-83a465c0220f
google.golang.org/genproto/googleapis/rpc v0.0.0-20230717213848-3f92550aa753 -> v0.0.0-20231212172506-995d672761c0

@renovate renovate bot force-pushed the deps-update/release-2.9.x-go-github.com/docker/docker-vulnerability branch from f15740b to 219b6ef Compare July 30, 2024 21:51
@renovate renovate bot changed the title fix(deps): update module github.com/docker/docker to v25 [security] (release-2.9.x) fix(deps): update module github.com/docker/docker to v26 [security] (release-2.9.x) Jul 30, 2024
@renovate renovate bot force-pushed the deps-update/release-2.9.x-go-github.com/docker/docker-vulnerability branch from 219b6ef to 1539240 Compare August 2, 2024 06:47
@renovate renovate bot changed the title fix(deps): update module github.com/docker/docker to v26 [security] (release-2.9.x) fix(deps): update module github.com/docker/docker to v25 [security] (release-2.9.x) Aug 2, 2024
@renovate renovate bot changed the title fix(deps): update module github.com/docker/docker to v25 [security] (release-2.9.x) fix(deps): update module github.com/docker/docker to v25 [security] (release-2.9.x) - autoclosed Sep 1, 2024
@renovate renovate bot closed this Sep 1, 2024
@renovate renovate bot deleted the deps-update/release-2.9.x-go-github.com/docker/docker-vulnerability branch September 1, 2024 08:39
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

Successfully merging this pull request may close these issues.

0 participants