Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.DOCKER_CVE-2024-32473.NASL
HistoryApr 26, 2024 - 12:00 a.m.

Docker Engine 26.0.0 < 26.0.2 Unexpected Resource Exposure

2024-04-2600:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
9
docker engine
vulnerability
resource exposure
ipv6
docker desktop
moby
ipvlan
macvlan
network interfaces
attack surface
security

4.6 Medium

AI Score

Confidence

High

The version of the Docker Engine installed on the remote host is 26.0.x prior to 26.0.2. It is therefore affected by an unexpected resource exposure vulnerability. In the affected versions of Moby, an open source container framework that is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling or runtimes, IPv6 is not disabled on network interfaces, including those belonging to networks where --ipv6=false. A container with an ipvlan or macvlan interface will normally be configured to share an external network link with the host machine.
Because of this direct access, (1) Containers may be able to communicate with other hosts on the local network over link-local IPv6 addresses, (2) if router advertisements are being broadcast over the local network, containers may get SLAAC-assigned addresses, and (3) the interface will be a member of IPv6 multicast groups. This means interfaces in IPv4-only networks present an unexpectedly and unnecessarily increased attack surface.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(193911);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/29");

  script_cve_id("CVE-2024-32473");
  script_xref(name:"IAVA", value:"2024-A-0254");

  script_name(english:"Docker Engine 26.0.0 < 26.0.2 Unexpected Resource Exposure");

  script_set_attribute(attribute:"synopsis", value:
"The remote host has an application installed that is affected by an unexpected resource exposure vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of the Docker Engine installed on the remote host is 26.0.x prior to 26.0.2. It is therefore affected by
an unexpected resource exposure vulnerability. In the affected versions of Moby, an open source container framework
that is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling or runtimes, 
IPv6 is not disabled on network interfaces, including those belonging to networks where `--ipv6=false`. A container with
an `ipvlan` or `macvlan` interface will normally be configured to share an external network link with the host machine.
Because of this direct access, (1) Containers may be able to communicate with other hosts on the local network over
link-local IPv6 addresses, (2) if router advertisements are being broadcast over the local network, containers may get
SLAAC-assigned addresses, and (3) the interface will be a member of IPv6 multicast groups. This means interfaces in
IPv4-only networks present an unexpectedly and unnecessarily increased attack surface.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://github.com/advisories/GHSA-x84c-p2g9-rqv9");
  # https://docs.docker.com/engine/release-notes/26.0/#bug-fixes-and-enhancements
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?83df6335");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Docker Engine version 26.0.2 or later");
  script_set_cvss_base_vector("CVSS2#AV:L/AC:H/Au:N/C:C/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-32473");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/04/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/04/18");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/04/26");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:docker:docker");
  script_set_attribute(attribute:"stig_severity", value:"II");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("docker_for_linux_installed.nbin");
  script_require_keys("installed_sw/Docker");

  exit(0);
}

include('vcf.inc');

var app_info = vcf::get_app_info(app:'Docker');

var constraints = [
  {'min_version': '26.0', 'fixed_version':'26.0.2'}
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
VendorProductVersionCPE
dockerdockercpe:/a:docker:docker

4.6 Medium

AI Score

Confidence

High