CVE-2023-0629

Docker Desktop before 4.17.0 allows an unprivileged user to bypass Enhanced Container Isolation (ECI) restrictions by setting the Docker host to docker.raw.sock, or npipe:////.pipe/docker_engine_linux on Windows, via the -H (--host) CLI flag or the DOCKER_HOST environment variable and launch containers without the additional hardening features provided by ECI. This would not affect already running containers, nor containers launched through the usual approach (without Docker's raw socket). The affected functionality is available for Docker Business customers only and assumes an environment where users are not granted local root or Administrator privileges. This issue has been fixed in Docker Desktop 4.17.0. Affected Docker Desktop versions: from 4.13.0 before 4.17.0.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:docker:docker_desktop:*:*:*:*:*:*:*:*

History

07 Nov 2023, 04:01

Type Values Removed Values Added
Summary Docker Desktop before 4.17.0 allows an unprivileged user to bypass Enhanced Container Isolation (ECI) restrictions by setting the Docker host to docker.raw.sock, or npipe:////.pipe/docker_engine_linux on Windows, via the -H (--host) CLI flag or the DOCKER_HOST environment variable and launch containers without the additional hardening features provided by ECI. This would not affect already running containers, nor containers launched through the usual approach (without Docker's raw socket). The affected functionality is available for Docker Business customers only and assumes an environment where users are not granted local root or Administrator privileges. This issue has been fixed in Docker Desktop 4.17.0. Affected Docker Desktop versions: from 4.13.0 before 4.17.0. Docker Desktop before 4.17.0 allows an unprivileged user to bypass Enhanced Container Isolation (ECI) restrictions by setting the Docker host to docker.raw.sock, or npipe:////.pipe/docker_engine_linux on Windows, via the -H (--host) CLI flag or the DOCKER_HOST environment variable and launch containers without the additional hardening features provided by ECI. This would not affect already running containers, nor containers launched through the usual approach (without Docker's raw socket). The affected functionality is available for Docker Business customers only and assumes an environment where users are not granted local root or Administrator privileges. This issue has been fixed in Docker Desktop 4.17.0. Affected Docker Desktop versions: from 4.13.0 before 4.17.0.

16 Mar 2023, 13:49

Type Values Removed Values Added
First Time Docker docker Desktop
Docker
CPE cpe:2.3:a:docker:docker_desktop:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.1
CWE NVD-CWE-noinfo
References (MISC) https://docs.docker.com/desktop/release-notes/#4170 - (MISC) https://docs.docker.com/desktop/release-notes/#4170 - Release Notes

13 Mar 2023, 12:21

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-13 12:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-0629

Mitre link : CVE-2023-0629

CVE.ORG link : CVE-2023-0629


JSON object : View

Products Affected

docker

  • docker_desktop
CWE
NVD-CWE-noinfo CWE-424

Improper Protection of Alternate Path

CWE-501

Trust Boundary Violation