We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-6222

In Docker Desktop before v4.29.0 an attacker who has gained access to the Docker Desktop VM through a container breakout can further escape to the host by passing extensions and dashboard related IPC messages



AssignerDocker
Reserved2024-06-20
Published2024-07-09
Updated2024-08-01

Description

In Docker Desktop before v4.29.0, an attacker who has gained access to the Docker Desktop VM through a container breakout can further escape to the host by passing extensions and dashboard related IPC messages. Docker Desktop v4.29.0 https://docs.docker.com/desktop/release-notes/#4290 fixes the issue on MacOS, Linux and Windows with Hyper-V backend. As exploitation requires "Allow only extensions distributed through the Docker Marketplace" to be disabled, Docker Desktop  v4.31.0 https://docs.docker.com/desktop/release-notes/#4310  additionally changes the default configuration to enable this setting by default.



HIGH: 7.3CVSS:4.0/AV:L/AC:L/AT:P/PR:H/UI:P/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H

Problem types

CWE-923: Improper Restriction of Communication Channel to Intended Endpoints

Product status

Default status
unaffected

Any version before v4.29.0
affected

Credits

Billy Jheng Bing-Jhong 0x40079270e0

Đỗ Minh Tuấn 0x40079270f0

Muhammad Alifa Ramdhan 0x4007927100

Trend Micro Zero Day Initiative 0x4007927110

References

https://docs.docker.com/desktop/release-notes/#4290 release-notes

cve.org CVE-2024-6222

nvd.nist.gov CVE-2024-6222

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.