Home » docker at risk: Update for IT security warning (risk: high)

docker at risk: Update for IT security warning (risk: high)

by admin
docker at risk: Update for IT security warning (risk: high)

A security warning issued for docker has received an update from the BSI. You can find out how affected users should behave here.

The Federal Office for Security in Information Technology (BSI) published an update on October 20, 2023 to a security hole with several vulnerabilities for docker that became known on February 3, 2021. The security vulnerability affects the operating systems UNIX, Linux, MacOS X and Windows as well as the products Debian Linux, Amazon Linux 2, SUSE Linux, Gentoo Linux, Open Source Arch Linux and Open Source docker.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Amazon Linux Security Advisory ALASECS-2023-015 (As of October 20, 2023). Other useful resources are listed later in this article.

Multiple vulnerabilities for docker – risk: high

Risk level: 5 (high)
CVSS Base Score: 8,0
CVSS Temporal Score: 7,0
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used to determine the severity levels of a vulnerability. The Base Score evaluates the requirements for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that can change over time are taken into account in the evaluation. The severity of the current vulnerability is classified as “high” according to the CVSS with a base score of 8.0.

See also  Strong earthquakes in Peru: magnitude, time and depth

docker bug: vulnerabilities and CVE numbers

Docker is an open source software that can be used to isolate applications in containers using operating system virtualization.

A remote, authenticated attacker can exploit multiple vulnerabilities in docker to elevate their privileges and conduct a denial of service attack.

The vulnerability is identified with the unique CVE (Common Vulnerabilities and Exposures) serial numbers. CVE-2021-21284 and CVE-2021-21285 traded.

Systems affected by the Docker vulnerability at a glance

Operating systems
UNIX, Linux, MacOS X, Windows

Products
Debian Linux (cpe:/o:debian:debian_linux)
Amazon Linux 2 (cpe:/o:amazon:linux_2)
SUSE Linux (cpe:/o:suse:suse_linux)
Gentoo Linux (cpe:/o:gentoo:linux)
Open Source Arch Linux (cpe:/o:archlinux:archlinux)
Open Source docker Open Source docker

General recommendations for dealing with IT vulnerabilities

Users of the affected applications should keep them up to date. When security gaps become known, manufacturers are required to fix them as quickly as possible by developing a patch or a workaround. If new security updates become available, install them promptly. For information, consult the sources listed in the next section. These often contain further information about the latest version of the software in question as well as the availability of security patches or information about workarounds. If you have any further questions or uncertainties, please contact your responsible administrator. IT security managers should regularly check the sources mentioned to see whether a new security update is available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Amazon Linux Security Advisory ALASECS-2023-015 vom 2023-10-20 (20.10.2023)
For more information, see:

Amazon Linux 2 Security Advisory (09.12.2021)
For more information, see:

See also  SIGMA formally introduced the 24-70mm F2.8 DG DN II | Art, and the really helpful promoting value in Taiwan has been launched!

Amazon Linux Security Advisory ALAS-2021-1550 vom 2021-11-15 (16.11.2021)
For more information, see:

Gentoo Linux Security Advisory GLSA-202107-23 vom 2021-07-10 (12.07.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:1954-1 vom 2021-06-11 (14.06.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:1458-1 vom 2021-04-30 (03.05.2021)
For more information, see:

Debian Security Advisory DSA-4865 vom 2021-02-28 (01.03.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:0445-1 vom 2021-02-12 (15.02.2021)
For more information, see:

SUSE Security Update SUSE-SU-2021:0435-1 vom 2021-02-11 (12.02.2021)
For more information, see:

Arch Linux Security Advisory ASA-202102-12 vom 2021-02-06 (08.02.2021)
For more information, see:

Github Advisory GHSA-6fj5-m822-rqx8 vom 2021-02-02 (03.02.2021)
For more information, see:

Github Advisory GHSA-7452-xqpj-6rpc vom 2021-02-02 (03.02.2021)
For more information, see:

Version history of this security alert

This is the 11th version of this IT security notice for docker. If further updates are announced, this text will be updated. You can see the changes made using the version history below.

02/03/2021 – Initial version
02/08/2021 – New updates of Arch Linux added
02/12/2021 – New updates from SUSE added
February 15, 2021 – New updates from SUSE added
03/01/2021 – New updates from Debian added
May 3, 2021 – New updates from SUSE added
June 14, 2021 – New updates from SUSE added
July 12, 2021 – New updates from Gentoo added
November 16, 2021 – New updates from Amazon added
December 9th, 2021 – New updates from Amazon added
October 20, 2023 – New updates from Amazon added

+++ Editorial note: This text was created using AI based on current BSI data. We accept feedback and comments at [email protected]. +++

See also  Apple Vision Pro: first reviews

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find hot news, current videos and a direct line to the editorial team.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy