CVE Vulnerabilities

CVE-2018-15514

Deserialization of Untrusted Data

Published: Sep 01, 2018 | Modified: Nov 09, 2018
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6.5 MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

HandleRequestAsync in Docker for Windows before 18.06.0-ce-rc3-win68 (edge) and before 18.06.0-ce-win72 (stable) deserialized requests over the .pipedockerBackend named pipe without verifying the validity of the deserialized .NET objects. This would allow a malicious user in the docker-users group (who may not otherwise have administrator access) to escalate to administrator privileges.

Weakness

The product deserializes untrusted data without sufficiently verifying that the resulting data will be valid.

Affected Software

Name Vendor Start Version End Version
Docker Docker 1.10.0.0-0 (including) 1.10.0.0-0 (including)
Docker Docker 1.10.1.42-1 (including) 1.10.1.42-1 (including)
Docker Docker 1.10.2.12 (including) 1.10.2.12 (including)
Docker Docker 1.10.2.14 (including) 1.10.2.14 (including)
Docker Docker 1.10.4.0 (including) 1.10.4.0 (including)
Docker Docker 1.10.6 (including) 1.10.6 (including)
Docker Docker 1.11.0 (including) 1.11.0 (including)
Docker Docker 1.11.0-beta10 (including) 1.11.0-beta10 (including)
Docker Docker 1.11.0-beta7 (including) 1.11.0-beta7 (including)
Docker Docker 1.11.0-beta8 (including) 1.11.0-beta8 (including)
Docker Docker 1.11.0-beta9 (including) 1.11.0-beta9 (including)
Docker Docker 1.11.1-beta11 (including) 1.11.1-beta11 (including)
Docker Docker 1.11.1-beta11b (including) 1.11.1-beta11b (including)
Docker Docker 1.11.1-beta12 (including) 1.11.1-beta12 (including)
Docker Docker 1.11.1-beta13 (including) 1.11.1-beta13 (including)
Docker Docker 1.11.1-beta14 (including) 1.11.1-beta14 (including)
Docker Docker 1.11.2-beta15 (including) 1.11.2-beta15 (including)
Docker Docker 1.12.0 (including) 1.12.0 (including)
Docker Docker 1.12.0-beta21 (including) 1.12.0-beta21 (including)
Docker Docker 1.12.0-beta22 (including) 1.12.0-beta22 (including)
Docker Docker 1.12.0-rc2-beta16 (including) 1.12.0-rc2-beta16 (including)
Docker Docker 1.12.0-rc2-beta17 (including) 1.12.0-rc2-beta17 (including)
Docker Docker 1.12.0-rc3-beta18 (including) 1.12.0-rc3-beta18 (including)
Docker Docker 1.12.0-rc3-beta18.1 (including) 1.12.0-rc3-beta18.1 (including)
Docker Docker 1.12.0-rc4-beta19 (including) 1.12.0-rc4-beta19 (including)
Docker Docker 1.12.0-rc4-beta20 (including) 1.12.0-rc4-beta20 (including)
Docker Docker 1.12.1 (including) 1.12.1 (including)
Docker Docker 1.12.1-beta24 (including) 1.12.1-beta24 (including)
Docker Docker 1.12.1-beta25 (including) 1.12.1-beta25 (including)
Docker Docker 1.12.1-beta26 (including) 1.12.1-beta26 (including)
Docker Docker 1.12.1-beta29.1 (including) 1.12.1-beta29.1 (including)
Docker Docker 1.12.1-rc1-beta23 (including) 1.12.1-rc1-beta23 (including)
Docker Docker 1.12.2-beta29.2 (including) 1.12.2-beta29.2 (including)
Docker Docker 1.12.2-rc1-beta27 (including) 1.12.2-rc1-beta27 (including)
Docker Docker 1.12.2-rc3-beta28 (including) 1.12.2-rc3-beta28 (including)
Docker Docker 1.12.3 (including) 1.12.3 (including)
Docker Docker 1.12.3-beta29.3 (including) 1.12.3-beta29.3 (including)
Docker Docker 1.12.3-beta30 (including) 1.12.3-beta30 (including)
Docker Docker 1.12.3-rc1-beta29 (including) 1.12.3-rc1-beta29 (including)
Docker Docker 1.12.5 (including) 1.12.5 (including)
Docker Docker 1.13.0 (including) 1.13.0 (including)
Docker Docker 1.13.0-beta38 (including) 1.13.0-beta38 (including)
Docker Docker 1.13.0-beta39 (including) 1.13.0-beta39 (including)
Docker Docker 1.13.0-rc2-beta31 (including) 1.13.0-rc2-beta31 (including)
Docker Docker 1.13.0-rc3-beta32 (including) 1.13.0-rc3-beta32 (including)
Docker Docker 1.13.0-rc3-beta32.1 (including) 1.13.0-rc3-beta32.1 (including)
Docker Docker 1.13.0-rc3-beta33 (including) 1.13.0-rc3-beta33 (including)
Docker Docker 1.13.0-rc4-beta34 (including) 1.13.0-rc4-beta34 (including)
Docker Docker 1.13.0-rc5-beta35 (including) 1.13.0-rc5-beta35 (including)
Docker Docker 1.13.0-rc6-beta36 (including) 1.13.0-rc6-beta36 (including)
Docker Docker 1.13.0-rc7-beta37 (including) 1.13.0-rc7-beta37 (including)
Docker Docker 1.13.1 (including) 1.13.1 (including)
Docker Docker 1.13.1-rc1-beta40 (including) 1.13.1-rc1-beta40 (including)
Docker Docker 1.13.1-rc2-beta41 (including) 1.13.1-rc2-beta41 (including)
Docker Docker 17.0.4-win7 (including) 17.0.4-win7 (including)
Docker Docker 17.0.5-win9 (including) 17.0.5-win9 (including)
Docker Docker 17.03.0 (including) 17.03.0 (including)
Docker Docker 17.03.0-rc1-win1 (including) 17.03.0-rc1-win1 (including)
Docker Docker 17.03.1-win12 (including) 17.03.1-win12 (including)
Docker Docker 17.04.0-win6 (including) 17.04.0-win6 (including)
Docker Docker 17.06.0-win13 (including) 17.06.0-win13 (including)
Docker Docker 17.06.0-win14 (including) 17.06.0-win14 (including)
Docker Docker 17.06.0-win15 (including) 17.06.0-win15 (including)
Docker Docker 17.06.0-win16 (including) 17.06.0-win16 (including)
Docker Docker 17.06.0-win17 (including) 17.06.0-win17 (including)
Docker Docker 17.06.0-win18 (including) 17.06.0-win18 (including)
Docker Docker 17.06.1-rc1-win20 (including) 17.06.1-rc1-win20 (including)
Docker Docker 17.06.1-rc1-win24 (including) 17.06.1-rc1-win24 (including)
Docker Docker 17.06.2-win27 (including) 17.06.2-win27 (including)
Docker Docker 17.07.0-rc1-win21 (including) 17.07.0-rc1-win21 (including)
Docker Docker 17.07.0-rc2-win22 (including) 17.07.0-rc2-win22 (including)
Docker Docker 17.07.0-rc3-win23 (including) 17.07.0-rc3-win23 (including)
Docker Docker 17.07.0-rc4-win25 (including) 17.07.0-rc4-win25 (including)
Docker Docker 17.07.0-win26 (including) 17.07.0-win26 (including)
Docker Docker 17.09.0-rc1-win28 (including) 17.09.0-rc1-win28 (including)
Docker Docker 17.09.0-rc2-win29 (including) 17.09.0-rc2-win29 (including)
Docker Docker 17.09.0-rc3-win30 (including) 17.09.0-rc3-win30 (including)
Docker Docker 17.09.0-win31 (including) 17.09.0-win31 (including)
Docker Docker 17.09.0-win32 (including) 17.09.0-win32 (including)
Docker Docker 17.09.0-win33 (including) 17.09.0-win33 (including)
Docker Docker 17.09.0-win34 (including) 17.09.0-win34 (including)
Docker Docker 17.09.1-win42 (including) 17.09.1-win42 (including)
Docker Docker 17.10.0-win36 (including) 17.10.0-win36 (including)
Docker Docker 17.11.0-rc2-win37 (including) 17.11.0-rc2-win37 (including)
Docker Docker 17.11.0-rc3-win38 (including) 17.11.0-rc3-win38 (including)
Docker Docker 17.11.0-rc4-win39 (including) 17.11.0-rc4-win39 (including)
Docker Docker 17.11.0-win40 (including) 17.11.0-win40 (including)
Docker Docker 17.12.0-rc2-win41 (including) 17.12.0-rc2-win41 (including)
Docker Docker 17.12.0-rc3-win43 (including) 17.12.0-rc3-win43 (including)
Docker Docker 17.12.0-rc4-win44 (including) 17.12.0-rc4-win44 (including)
Docker Docker 17.12.0-win45 (including) 17.12.0-win45 (including)
Docker Docker 17.12.0-win46 (including) 17.12.0-win46 (including)
Docker Docker 17.12.0-win47 (including) 17.12.0-win47 (including)
Docker Docker 18.01.0-win48 (including) 18.01.0-win48 (including)
Docker Docker 18.02.0-rc1-win50 (including) 18.02.0-rc1-win50 (including)
Docker Docker 18.02.0-rc2-win51 (including) 18.02.0-rc2-win51 (including)
Docker Docker 18.02.0-win52 (including) 18.02.0-win52 (including)
Docker Docker 18.03.0-rc3-win56 (including) 18.03.0-rc3-win56 (including)
Docker Docker 18.03.0-win58 (including) 18.03.0-win58 (including)
Docker Docker 18.03.0-win59 (including) 18.03.0-win59 (including)
Docker Docker 18.03.1-win65 (including) 18.03.1-win65 (including)
Docker Docker 18.04.0-rc2-win61 (including) 18.04.0-rc2-win61 (including)
Docker Docker 18.05.0-rc1-win63 (including) 18.05.0-rc1-win63 (including)
Docker Docker 18.05.0-win66 (including) 18.05.0-win66 (including)

Extended Description

It is often convenient to serialize objects for communication or to save them for later use. However, deserialized data or code can often be modified without using the provided accessor functions if it does not use cryptography to protect itself. Furthermore, any cryptography would still be client-side security – which is a dangerous security assumption. Data that is untrusted can not be trusted to be well-formed. When developers place no restrictions on “gadget chains,” or series of instances and method invocations that can self-execute during the deserialization process (i.e., before the object is returned to the caller), it is sometimes possible for attackers to leverage them to perform unauthorized actions, like generating a shell.

Potential Mitigations

  • Make fields transient to protect them from deserialization.
  • An attempt to serialize and then deserialize a class containing transient fields will result in NULLs where the transient data should be. This is an excellent way to prevent time, environment-based, or sensitive variables from being carried over and used improperly.

References