Bug 1219063 (CVE-2015-3630) - CVE-2015-3630 docker: Read/write proc paths allow host modification & information disclosure
Summary: CVE-2015-3630 docker: Read/write proc paths allow host modification & informa...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2015-3630
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1219709 1219710 1219711 1219712
Blocks: 1219067
TreeView+ depends on / blocked
 
Reported: 2015-05-06 14:03 UTC by Martin Prpič
Modified: 2023-05-12 08:27 UTC (History)
13 users (show)

Fixed In Version: docker 1.6.1
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-10-21 00:44:47 UTC
Embargoed:


Attachments (Terms of Use)

Description Martin Prpič 2015-05-06 14:03:28 UTC
The following flaw was reported in Docker:

Several paths underneath /proc were writable from containers, allowing global system manipulation and configuration. These paths included /proc/asound, /proc/timer_stats, /proc/latency_stats, and /proc/fs.

By allowing writes to /proc/fs, it has been noted that CIFS volumes could be forced into a protocol downgrade attack by a root user operating inside of a container. Machines having loaded the timer_stats module were vulnerable to having this mechanism enabled and consumed by a container.

Docker Engine 1.6.1 address this vulnerability.

Acknowledgements:

Red Hat would like to thank Eric Windisch of the Docker project for reporting this issue.

Comment 1 Trevor Jay 2015-05-08 01:33:40 UTC
This issue is exploitable by malicious Docker images. Red Hat supports images from it's own registry, ISV images certified by the Red Hat certification program, and images using qualified customer content.

Comment 3 Trevor Jay 2015-05-08 01:47:56 UTC
Created docker-io tracking bugs for this issue:

Affects: fedora-all [bug 1219711]
Affects: epel-6 [bug 1219712]


Note You need to log in before you can comment on or make changes to this bug.