CVE-2022-24769

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2022-24769
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2022-24769.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2022-24769
Aliases
Related
Published
2022-03-24T20:15:09Z
Modified
2024-09-18T03:20:55.193786Z
Severity
  • 5.9 (Medium) CVSS_V3 - CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L CVSS Calculator
Summary
[none]
Details

Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during execve(2). Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container's bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted. This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container's bounding set. This bug has been fixed in Moby (Docker Engine) 20.10.14. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset. This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. As a workaround, the entry point of a container can be modified to use a utility like capsh(1) to drop inheritable capabilities prior to the primary process starting.

References

Affected packages

Debian:11 / containerd

Package

Name
containerd
Purl
pkg:deb/debian/containerd?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.4.13~ds1-1~deb11u2

Affected versions

1.*

1.4.5~ds1-2
1.4.5~ds1-2+deb11u1
1.4.12~ds1-1~deb11u1
1.4.13~ds1-1~deb11u1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / containerd

Package

Name
containerd
Purl
pkg:deb/debian/containerd?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.6.2~ds1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / containerd

Package

Name
containerd
Purl
pkg:deb/debian/containerd?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.6.2~ds1-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Git / github.com/moby/moby

Affected ranges

Type
GIT
Repo
https://github.com/moby/moby
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed
Type
GIT
Repo
https://github.com/opencontainers/runc
Events
Introduced
0 Unknown introduced commit / All previous commits are affected
Fixed

Affected versions

0.*

0.0.3

Other

autorun/1

docs-v1.*

docs-v1.12.0-rc4-2016-07-15

upstream/0.*

upstream/0.1.1
upstream/0.1.2
upstream/0.1.3
upstream/0.1.4

v0.*

v0.0.1
v0.0.2
v0.0.3
v0.0.4
v0.0.5
v0.0.6
v0.0.7
v0.0.8
v0.0.9
v0.1.0
v0.1.1
v0.1.2
v0.1.3
v0.1.4
v0.1.5
v0.1.6
v0.1.7
v0.1.8
v0.10.0
v0.11.0
v0.11.1
v0.12.0
v0.2.0
v0.2.1
v0.2.2
v0.3.0
v0.3.1
v0.3.2
v0.3.3
v0.3.4
v0.4.0
v0.4.1
v0.4.2
v0.4.3
v0.4.4
v0.4.5
v0.4.6
v0.4.7
v0.4.8
v0.5.0
v0.5.1
v0.5.2
v0.5.3
v0.6.0
v0.6.1
v0.6.2
v0.6.3
v0.6.4
v0.6.5
v0.6.6
v0.6.7
v0.7.0
v0.7.0-rc5
v0.7.0-rc6
v0.7.1
v0.7.2
v0.7.3
v0.7.4
v0.7.5
v0.7.6
v0.8.0
v0.8.1
v0.9.0

v1.*

v1.0.0
v1.0.0-rc1
v1.0.0-rc10
v1.0.0-rc2
v1.0.0-rc3
v1.0.0-rc4
v1.0.0-rc5
v1.0.0-rc6
v1.0.0-rc7
v1.0.0-rc8
v1.0.0-rc9
v1.0.0-rc90
v1.0.0-rc91
v1.0.0-rc92
v1.0.0-rc93
v1.0.0-rc94
v1.0.0-rc95
v1.0.1
v1.1.0
v1.1.0-rc.1
v1.1.1
v1.1.2
v1.2.0
v1.3.0
v1.3.1
v1.3.2
v1.3.3
v1.4.0
v1.4.1

v17.*

v17.12.0-ce-rc1

v18.*

v18.04.0-ce-rc1
v18.06.0-ce-rc1
v18.09.0-ce-tp0

v19.*

v19.03.0-beta1
v19.03.0-beta2
v19.03.0-beta3

v20.*

v20.10.0
v20.10.0-beta1
v20.10.0-rc1
v20.10.0-rc2
v20.10.1
v20.10.2