Skip to content

Conversation

renovate[bot]
Copy link
Contributor

@renovate renovate bot commented Sep 12, 2024

Coming soon: The Renovate bot (GitHub App) will be renamed to Mend. PRs from Renovate will soon appear from 'Mend'. Learn more here.

This PR contains the following updates:

Package Change Age Confidence
github.com/docker/docker v27.0.3+incompatible -> v28.0.0+incompatible age confidence
github.com/docker/docker v28.3.1+incompatible -> v28.3.3+incompatible age confidence

GitHub Vulnerability Alerts

CVE-2024-41110

A security vulnerability has been detected in certain versions of Docker Engine, which could allow an attacker to bypass authorization plugins (AuthZ) under specific circumstances. The base likelihood of this being exploited is low. This advisory outlines the issue, identifies the affected versions, and provides remediation steps for impacted users.

Impact

Using a specially-crafted API request, an Engine API client could make the daemon forward the request or response to an authorization plugin without the body. In certain circumstances, the authorization plugin may allow a request which it would have otherwise denied if the body had been forwarded to it.

A security issue was discovered In 2018, where an attacker could bypass AuthZ plugins using a specially crafted API request. This could lead to unauthorized actions, including privilege escalation. Although this issue was fixed in Docker Engine v18.09.1 in January 2019, the fix was not carried forward to later major versions, resulting in a regression. Anyone who depends on authorization plugins that introspect the request and/or response body to make access control decisions is potentially impacted.

Docker EE v19.03.x and all versions of Mirantis Container Runtime are not vulnerable.

Vulnerability details

  • AuthZ bypass and privilege escalation: An attacker could exploit a bypass using an API request with Content-Length set to 0, causing the Docker daemon to forward the request without the body to the AuthZ plugin, which might approve the request incorrectly.
  • Initial fix: The issue was fixed in Docker Engine v18.09.1 January 2019..
  • Regression: The fix was not included in Docker Engine v19.03 or newer versions. This was identified in April 2024 and patches were released for the affected versions on July 23, 2024. The issue was assigned CVE-2024-41110.

Patches

  • docker-ce v27.1.1 containes patches to fix the vulnerability.
  • Patches have also been merged into the master, 19.0, 20.0, 23.0, 24.0, 25.0, 26.0, and 26.1 release branches.

Remediation steps

  • If you are running an affected version, update to the most recent patched version.
  • Mitigation if unable to update immediately:
    • Avoid using AuthZ plugins.
    • Restrict access to the Docker API to trusted parties, following the principle of least privilege.

References

CVE-2025-54410

Moby is an open source container framework developed by Docker Inc. that is distributed as Docker Engine, Mirantis Container Runtime, and various other downstream projects/products. The Moby daemon component (dockerd), which is developed as moby/moby is commonly referred to as Docker, or Docker Engine.

Firewalld is a daemon used by some Linux distributions to provide a dynamically managed firewall. When Firewalld is running, Docker uses its iptables backend to create rules, including rules to isolate containers in one bridge network from containers in other bridge networks.

Impact

The iptables rules created by Docker are removed when firewalld is reloaded using, for example "firewall-cmd --reload", "killall -HUP firewalld", or "systemctl reload firewalld".

When that happens, Docker must re-create the rules. However, in affected versions of Docker, the iptables rules that isolate containers in different bridge networks from each other are not re-created.

Once these rules have been removed, containers have access to any port, on any container, in any non-internal bridge network, running on the Docker host.

Containers running in networks created with --internal or equivalent have no access to other networks. Containers that are only connected to these networks remain isolated after a firewalld reload.

Where Docker Engine is not running in the host's network namespace, it is unaffected. Including, for example, Rootless Mode, and Docker Desktop.

Patches

Moby releases 28.0.0 and newer are not affected. A fix is available in moby release 25.0.13.

Workarounds

After reloading firewalld, either:

  • Restart the docker daemon,
  • Re-create bridge networks, or
  • Use rootless mode.

References

https://firewalld.org/
https://firewalld.org/documentation/howto/reload-firewalld.html

CVE-2025-54388

Moby is an open source container framework developed by Docker Inc. that is distributed as Docker Engine, Mirantis Container Runtime, and various other downstream projects/products. The Moby daemon component (dockerd), which is developed as moby/moby is commonly referred to as Docker, or Docker Engine.

Firewalld is a daemon used by some Linux distributions to provide a dynamically managed firewall. When Firewalld is running, Docker uses its iptables backend to create rules, including rules to isolate containers in one bridge network from containers in other bridge networks.

Impact

The iptables rules created by Docker are removed when firewalld is reloaded using, for example "firewall-cmd --reload", "killall -HUP firewalld", or "systemctl reload firewalld".

When that happens, Docker must re-create the rules. However, in affected versions of Docker, the iptables rules that prevent packets arriving on a host interface from reaching container addresses are not re-created.

Once these rules have been removed, a remote host configured with a route to a Docker bridge network can access published ports, even when those ports were only published to a loopback address. Unpublished ports remain inaccessible.

For example, following a firewalld reload on a Docker host with address 192.168.0.10 and a bridge network with subnet 172.17.0.0/16, running the following command on another host in the local network will give it access to published ports on container addresses in that network: ip route add 172.17.0.0/16 via 192.168.0.10.

Containers running in networks created with --internal or equivalent have no access to other networks. Containers that are only connected to these networks remain isolated after a firewalld reload.

Where Docker Engine is not running in the host's network namespace, it is unaffected. Including, for example, Rootless Mode, and Docker Desktop.

Patches

Moby releases older than 28.2.0 are not affected. A fix is available in moby release 28.3.3.

Workarounds

After reloading firewalld, either:

  • Restart the docker daemon,
  • Re-create bridge networks, or
  • Use rootless mode.

References

https://firewalld.org/
https://firewalld.org/documentation/howto/reload-firewalld.html


Release Notes

docker/docker (github.com/docker/docker)

v28.0.0+incompatible

Compare Source

v27.5.1+incompatible

Compare Source

v27.5.0+incompatible

Compare Source

v27.4.1+incompatible

Compare Source

v27.4.0+incompatible

Compare Source

v27.3.1+incompatible

Compare Source

v27.3.0+incompatible

Compare Source

v27.2.1+incompatible

Compare Source

v27.2.0+incompatible

Compare Source

v27.1.2+incompatible

Compare Source

v27.1.1+incompatible

Compare Source

v27.1.0+incompatible

Compare Source


Configuration

📅 Schedule: Branch creation - "" (UTC), Automerge - At any time (no schedule defined).

🚦 Automerge: Enabled.

Rebasing: Whenever PR is behind base branch, or you tick the rebase/retry checkbox.

👻 Immortal: This PR will be recreated if closed unmerged. Get config help if that's undesired.


  • If you want to rebase/retry this PR, check this box

This PR was generated by Mend Renovate. View the repository job log.

Copy link
Contributor Author

renovate bot commented Sep 12, 2024

ℹ Artifact update notice

File name: go.mod

In order to perform the update(s) described in the table above, Renovate ran the go get command, which resulted in the following additional change(s):

  • 9 additional dependencies were updated

Details:

Package Change
github.com/grpc-ecosystem/grpc-gateway/v2 v2.20.0 -> v2.24.0
go.opentelemetry.io/otel/exporters/otlp/otlptrace v1.19.0 -> v1.33.0
go.opentelemetry.io/proto/otlp v1.3.1 -> v1.4.0
golang.org/x/net v0.28.0 -> v0.41.0
golang.org/x/term v0.23.0 -> v0.32.0
golang.org/x/text v0.17.0 -> v0.26.0
google.golang.org/genproto/googleapis/api v0.0.0-20240814211410-ddb44dafa142 -> v0.0.0-20241209162323-e6fa225c2576
google.golang.org/genproto/googleapis/rpc v0.0.0-20240903143218-8af14fe29dc1 -> v0.0.0-20241209162323-e6fa225c2576
google.golang.org/grpc v1.67.0 -> v1.68.1
File name: tools/go.mod

In order to perform the update(s) described in the table above, Renovate ran the go get command, which resulted in the following additional change(s):

  • 12 additional dependencies were updated

Details:

Package Change
github.com/moby/term v0.5.0 -> v0.5.2
github.com/opencontainers/image-spec v1.1.0 -> v1.1.1
github.com/urfave/cli v1.22.15 -> v1.22.16
golang.org/x/sys v0.21.0 -> v0.33.0
github.com/cpuguy83/go-md2man/v2 v2.0.4 -> v2.0.7
github.com/go-logr/logr v1.4.2 -> v1.4.3
go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp v0.50.0 -> v0.61.0
go.opentelemetry.io/otel v1.28.0 -> v1.36.0
go.opentelemetry.io/otel/exporters/otlp/otlptrace/otlptracehttp v1.25.0 -> v1.33.0
go.opentelemetry.io/otel/metric v1.28.0 -> v1.36.0
go.opentelemetry.io/otel/trace v1.28.0 -> v1.36.0
golang.org/x/net v0.26.0 -> v0.41.0

@iwilltry42 iwilltry42 force-pushed the renovate/go-gh.seave.top-docker-docker-vulnerability branch from 577d887 to 0513eba Compare September 12, 2024 11:42
@renovate renovate bot force-pushed the renovate/go-gh.seave.top-docker-docker-vulnerability branch 19 times, most recently from bfc8a9a to 36cae5a Compare September 13, 2024 10:49
@renovate renovate bot changed the title fix(deps): update module github.com/docker/docker to v27.1.1+incompatible [security] Update module github.com/docker/docker to v27.1.1+incompatible [SECURITY] Sep 13, 2024
@renovate renovate bot force-pushed the renovate/go-gh.seave.top-docker-docker-vulnerability branch 8 times, most recently from a8ed079 to a0a5437 Compare September 13, 2024 11:40
@renovate renovate bot force-pushed the renovate/go-gh.seave.top-docker-docker-vulnerability branch 2 times, most recently from 3f99bb9 to 960a2c6 Compare March 14, 2025 14:59
@renovate renovate bot changed the title fix(deps): update module github.com/docker/docker to v27.1.1+incompatible [security] fix(deps): update module github.com/docker/docker to v27.1.1+incompatible [security] - autoclosed Apr 3, 2025
@renovate renovate bot closed this Apr 3, 2025
@renovate renovate bot deleted the renovate/go-gh.seave.top-docker-docker-vulnerability branch April 3, 2025 10:59
@renovate renovate bot changed the title fix(deps): update module github.com/docker/docker to v27.1.1+incompatible [security] - autoclosed fix(deps): update module github.com/docker/docker to v27.1.1+incompatible [security] Apr 3, 2025
@renovate renovate bot reopened this Apr 3, 2025
@renovate renovate bot force-pushed the renovate/go-gh.seave.top-docker-docker-vulnerability branch 2 times, most recently from 5a481c1 to 43afda0 Compare May 22, 2025 05:38
@renovate renovate bot changed the title fix(deps): update module github.com/docker/docker to v27.1.1+incompatible [security] fix(deps): update module github.com/docker/docker to v27.1.1+incompatible [security] - autoclosed Jun 8, 2025
@renovate renovate bot closed this Jun 8, 2025
@renovate renovate bot changed the title fix(deps): update module github.com/docker/docker to v27.1.1+incompatible [security] - autoclosed fix(deps): update module github.com/docker/docker to v27.1.1+incompatible [security] Jun 8, 2025
@renovate renovate bot reopened this Jun 8, 2025
@renovate renovate bot force-pushed the renovate/go-gh.seave.top-docker-docker-vulnerability branch from 7abf2fa to 43afda0 Compare June 8, 2025 17:00
@renovate renovate bot force-pushed the renovate/go-gh.seave.top-docker-docker-vulnerability branch 3 times, most recently from a3569e3 to 76e9062 Compare June 28, 2025 11:51
@renovate renovate bot force-pushed the renovate/go-gh.seave.top-docker-docker-vulnerability branch 2 times, most recently from 2eb1a7b to 1fabb5f Compare July 8, 2025 04:35
@renovate renovate bot force-pushed the renovate/go-gh.seave.top-docker-docker-vulnerability branch 3 times, most recently from ddffde2 to 7533bbf Compare July 8, 2025 13:26
@renovate renovate bot force-pushed the renovate/go-gh.seave.top-docker-docker-vulnerability branch from 7533bbf to 514746b Compare July 29, 2025 23:35
@renovate renovate bot changed the title fix(deps): update module github.com/docker/docker to v27.1.1+incompatible [security] fix(deps): update module github.com/docker/docker [security] Jul 29, 2025
@renovate renovate bot force-pushed the renovate/go-gh.seave.top-docker-docker-vulnerability branch 2 times, most recently from 4b322ef to b9b5785 Compare August 28, 2025 23:59
@renovate renovate bot force-pushed the renovate/go-gh.seave.top-docker-docker-vulnerability branch from b9b5785 to e5ac517 Compare September 16, 2025 04:30
@renovate renovate bot force-pushed the renovate/go-gh.seave.top-docker-docker-vulnerability branch from e5ac517 to 6283095 Compare September 22, 2025 20:57
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

0 participants