Application Security

Critical Vulnerabilities Fixed With Release of Docker 1.3.2

The developers of Docker, the open platform that’s used by developers and system administrators to build, ship, and run distributed applications, have released version 1.3.2 to address two critical vulnerabilities.

<p class="MsoNormal"><span><span><strong>The developers of Docker, the open platform that's used by developers and system administrators to build, ship, and run distributed applications, have released version 1.3.2 to address two critical vulnerabilities.</strong></span></span></p>

The developers of Docker, the open platform that’s used by developers and system administrators to build, ship, and run distributed applications, have released version 1.3.2 to address two critical vulnerabilities.

According to an advisory published by the company on Monday, one of the fixed security issues can be exploited for remote code execution and privilege escalation (CVE-2014-6407). Florian Weimer of Red Hat and independent researcher Tõnis Tiigi have been credited for identifying the vulnerability.

“The Docker engine, up to and including version 1.3.1, was vulnerable to extracting files to arbitrary paths on the host during ‘docker pull’ and ‘docker load’ operations. This was caused by symlink and hardlink traversals present in Docker’s image extraction,” explained Docker’s Eric Windisch.

Users are advised to update their installations to version 1.3.2 as soon as possible because there is no workaround available for older versions.

The second vulnerability (CVE-2014-6408) affects versions 1.3.0 and 1.3.1. The issue allows security options to be applied to images and it could lead to container escalation. In Docker 1.3.2, security options applied to images are ignored.

“Docker versions 1.3.0 through 1.3.1 allowed security options to be applied to images, allowing images to modify the default run profile of containers executing these images. This vulnerability could allow a malicious image creator to loosen the restrictions applied to a container’s processes, potentially facilitating a break-out,” Windisch said.

The latest release also addresses some bugs, including one introduced with Docker 1.3.1 on October 30, when CVE-2014-5277 was fixed. CVE-2014-5277 is a critical vulnerability that can be leveraged for HTTP downgrade attacks against the registry.

On October 30, Docker also announced disabling support for SSL 3.0 in an effort to protect users against so-called POODLE attacks.

Advertisement. Scroll to continue reading.

This summer, after the existence of a serious vulnerability affecting the Docker Hub came to light, the company decided to call in an outside security firm to audit every major release of the platform.

Docker encourages security researchers who identify vulnerabilities to disclose them responsibly. The company promises to credit those who provide details on security issues.

 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version