Insecure link following in Docker



Published: 2015-05-18 | Updated: 2022-08-30
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2015-3627
CWE-ID CWE-61
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Docker
Server applications / Virtualization software

Vendor Docker Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) UNIX symbolic link following

EUVDB-ID: #VU66857

Risk: Low

CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2015-3627

CWE-ID: CWE-61 - UNIX Symbolic Link (Symlink) Following

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a symlink following issue, because Docker opens the file-descriptor passed to the pid-1 process before performing the chroot. A local user can create a specially crafted symbolic link to a critical file on the system and overwrite it with privileges of the application.

Successful exploitation of this vulnerability may result in privilege escalation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Docker: 1.6.0

External links

http://lists.opensuse.org/opensuse-updates/2015-05/msg00023.html
http://packetstormsecurity.com/files/131835/Docker-Privilege-Escalation-Information-Disclosure.html
http://seclists.org/fulldisclosure/2015/May/28
http://groups.google.com/forum/#!searchin/docker-user/1.6.1/docker-user/47GZrihtr-4/nwgeOOFLexIJ


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###