5.9
MEDIUM
CVE-2022-24769
Docker Engine Inheritable Linux Process Capabilities Elevation
Description

Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container's bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted. This bug did not affect the container security sandbox as the inheritable set never contained more capabilities than were included in the container's bounding set. This bug has been fixed in Moby (Docker Engine) 20.10.14. Running containers should be stopped, deleted, and recreated for the inheritable capabilities to be reset. This fix changes Moby (Docker Engine) behavior such that containers are started with a more typical Linux environment. As a workaround, the entry point of a container can be modified to use a utility like `capsh(1)` to drop inheritable capabilities prior to the primary process starting.

INFO

Published Date :

March 24, 2022, 8:15 p.m.

Last Modified :

Jan. 31, 2024, 1:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.4

Exploitability Score :

2.5
Public PoC/Exploit Available at Github

CVE-2022-24769 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-24769 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Mobyproject moby
1 Linuxfoundation runc

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

⚙ DevSecOps Kubernetes Playground ("A Hacker's Guide to Kubernetes")

Dockerfile Shell Ruby Smarty Jinja HCL

Updated: 1 month ago
14 stars 2 fork 2 watcher
Born at : July 1, 2022, 7:12 a.m. This repo has been linked 57 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-24769 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-24769 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 31, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://security.gentoo.org/glsa/202401-31 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/
  • Modified Analysis by [email protected]

    Feb. 10, 2023

    Action Type Old Value New Value
    Changed Reference Type https://www.debian.org/security/2022/dsa-5162 No Types Assigned https://www.debian.org/security/2022/dsa-5162 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 13, 2022

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2022/dsa-5162 [No Types Assigned]
  • Modified Analysis by [email protected]

    May. 13, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2022/05/12/1 No Types Assigned http://www.openwall.com/lists/oss-security/2022/05/12/1 Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq Third Party Advisory https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq Mitigation, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:linuxfoundation:runc:*:*:*:*:*:*:*:* versions up to (excluding) 1.1.2
  • CVE Modified by [email protected]

    May. 12, 2022

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2022/05/12/1 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 07, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HQCVS7WBFSTKJFNX5PGDRARMTOFWV2O7/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 07, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/HIMAHZ6AUIKN7AX26KHZYBXVECIOVWBH/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 26, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/A5FQJ3MLFSEKQYCFPFZIKYGBXPZUJFVY/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/A5AFKOQ5CE3CEIULWW4FLQKHFFU6FSYG/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 11, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/6PMQKCAPK2AR3DCYITJYMMNBEGQBGLCC/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 11, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/FPOJUJZXGMIVKRS4QR75F6OIXNQ6LDBL/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 05, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
    Changed Reference Type https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f No Types Assigned https://github.com/moby/moby/commit/2bbc786e4c59761d722d2d1518cd0a32829bc07f Patch, Third Party Advisory
    Changed Reference Type https://github.com/moby/moby/releases/tag/v20.10.14 No Types Assigned https://github.com/moby/moby/releases/tag/v20.10.14 Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq No Types Assigned https://github.com/moby/moby/security/advisories/GHSA-2mm7-x5h6-5pvq Third Party Advisory
    Added CWE NIST CWE-732
    Added CPE Configuration AND OR *cpe:2.3:a:mobyproject:moby:*:*:*:*:*:*:*:* versions up to (excluding) 20.10.14 OR cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.37969

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability