ID CVE-2018-15514
Summary HandleRequestAsync in Docker for Windows before 18.06.0-ce-rc3-win68 (edge) and before 18.06.0-ce-win72 (stable) deserialized requests over the \\.\pipe\dockerBackend named pipe without verifying the validity of the deserialized .NET objects. This would allow a malicious user in the "docker-users" group (who may not otherwise have administrator access) to escalate to administrator privileges.
References
Vulnerable Configurations
  • cpe:2.3:a:docker:docker:1.10.0.0-0:*:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.10.0.0-0:*:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.10.1.42-1:*:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.10.1.42-1:*:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.10.2.12:*:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.10.2.12:*:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.10.2.14:*:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.10.2.14:*:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.10.4.0:*:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.10.4.0:*:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.10.6:*:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.10.6:*:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.11.0:*:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.11.0:*:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.11.0:beta10:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.11.0:beta10:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.11.0:beta7:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.11.0:beta7:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.11.0:beta8:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.11.0:beta8:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.11.0:beta9:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.11.0:beta9:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.11.1:beta11:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.11.1:beta11:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.11.1:beta11b:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.11.1:beta11b:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.11.1:beta12:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.11.1:beta12:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.11.1:beta13:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.11.1:beta13:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.11.1:beta14:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.11.1:beta14:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.11.2:beta15:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.11.2:beta15:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.12.0:*:*:*:*:windows:*:*
    cpe:2.3:a:docker:docker:1.12.0:*:*:*:*:windows:*:*
  • cpe:2.3:a:docker:docker:1.12.0:beta21:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.12.0:beta21:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.12.0:beta22:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.12.0:beta22:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.12.0:rc2-beta16:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.12.0:rc2-beta16:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.12.0:rc2-beta17:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.12.0:rc2-beta17:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.12.0:rc3-beta18:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.12.0:rc3-beta18:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.12.0:rc3-beta18.1:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.12.0:rc3-beta18.1:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.12.0:rc4-beta19:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.12.0:rc4-beta19:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.12.0:rc4-beta20:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.12.0:rc4-beta20:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.12.1:*:*:*:*:windows:*:*
    cpe:2.3:a:docker:docker:1.12.1:*:*:*:*:windows:*:*
  • cpe:2.3:a:docker:docker:1.12.1:beta24:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.12.1:beta24:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.12.1:beta25:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.12.1:beta25:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.12.1:beta26:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.12.1:beta26:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.12.1:beta29.1:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.12.1:beta29.1:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.12.1:rc1-beta23:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.12.1:rc1-beta23:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.12.2:beta29.2:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.12.2:beta29.2:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.12.2:rc1-beta27:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.12.2:rc1-beta27:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.12.2:rc3-beta28:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.12.2:rc3-beta28:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.12.3:*:*:*:*:windows:*:*
    cpe:2.3:a:docker:docker:1.12.3:*:*:*:*:windows:*:*
  • cpe:2.3:a:docker:docker:1.12.3:beta29.3:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.12.3:beta29.3:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.12.3:beta30:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.12.3:beta30:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.12.3:rc1-beta29:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.12.3:rc1-beta29:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.12.5:*:*:*:*:windows:*:*
    cpe:2.3:a:docker:docker:1.12.5:*:*:*:*:windows:*:*
  • cpe:2.3:a:docker:docker:1.13.0:*:*:*:*:windows:*:*
    cpe:2.3:a:docker:docker:1.13.0:*:*:*:*:windows:*:*
  • cpe:2.3:a:docker:docker:1.13.0:beta38:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.13.0:beta38:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.13.0:beta39:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.13.0:beta39:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.13.0:rc2-beta31:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.13.0:rc2-beta31:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.13.0:rc3-beta32:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.13.0:rc3-beta32:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.13.0:rc3-beta32.1:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.13.0:rc3-beta32.1:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.13.0:rc3-beta33:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.13.0:rc3-beta33:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.13.0:rc4-beta34:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.13.0:rc4-beta34:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.13.0:rc5-beta35:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.13.0:rc5-beta35:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.13.0:rc6-beta36:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.13.0:rc6-beta36:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.13.0:rc7-beta37:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.13.0:rc7-beta37:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.13.1:*:*:*:*:windows:*:*
    cpe:2.3:a:docker:docker:1.13.1:*:*:*:*:windows:*:*
  • cpe:2.3:a:docker:docker:1.13.1:rc1-beta40:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.13.1:rc1-beta40:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:1.13.1:rc2-beta41:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:1.13.1:rc2-beta41:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.0.4:win7:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.0.4:win7:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.0.5:win9:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.0.5:win9:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.03.0:*:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.03.0:*:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.03.0:rc1-win1:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.03.0:rc1-win1:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.03.1:win12:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.03.1:win12:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.04.0:win6:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.04.0:win6:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.06.0:win13:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.06.0:win13:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.06.0:win14:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.06.0:win14:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.06.0:win15:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.06.0:win15:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.06.0:win16:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.06.0:win16:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.06.0:win17:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.06.0:win17:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.06.0:win18:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.06.0:win18:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.06.1:rc1-win20:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.06.1:rc1-win20:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.06.1:rc1-win24:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.06.1:rc1-win24:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.06.2:win27:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.06.2:win27:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.07.0:rc1-win21:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.07.0:rc1-win21:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.07.0:rc2-win22:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.07.0:rc2-win22:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.07.0:rc3-win23:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.07.0:rc3-win23:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.07.0:rc4-win25:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.07.0:rc4-win25:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.07.0:win26:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.07.0:win26:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.09.0:rc1-win28:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.09.0:rc1-win28:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.09.0:rc2-win29:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.09.0:rc2-win29:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.09.0:rc3-win30:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.09.0:rc3-win30:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.09.0:win31:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.09.0:win31:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.09.0:win32:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.09.0:win32:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.09.0:win33:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.09.0:win33:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.09.0:win34:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.09.0:win34:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.09.1:win42:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.09.1:win42:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.10.0:win36:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.10.0:win36:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.11.0:rc2-win37:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.11.0:rc2-win37:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.11.0:rc3-win38:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.11.0:rc3-win38:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.11.0:rc4-win39:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.11.0:rc4-win39:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.11.0:win40:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.11.0:win40:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.12.0:rc2-win41:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.12.0:rc2-win41:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.12.0:rc3-win43:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.12.0:rc3-win43:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.12.0:rc4-win44:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.12.0:rc4-win44:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.12.0:win45:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.12.0:win45:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.12.0:win46:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.12.0:win46:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:17.12.0:win47:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:17.12.0:win47:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:18.01.0:win48:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:18.01.0:win48:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:18.02.0:rc1-win50:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:18.02.0:rc1-win50:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:18.02.0:rc2-win51:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:18.02.0:rc2-win51:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:18.02.0:win52:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:18.02.0:win52:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:18.03.0:rc3-win56:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:18.03.0:rc3-win56:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:18.03.0:win58:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:18.03.0:win58:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:18.03.0:win59:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:18.03.0:win59:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:18.03.1:win65:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:18.03.1:win65:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:18.04.0:rc2-win61:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:18.04.0:rc2-win61:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:18.05.0:rc1-win63:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:18.05.0:rc1-win63:*:*:community:windows:*:*
  • cpe:2.3:a:docker:docker:18.05.0:win66:*:*:community:windows:*:*
    cpe:2.3:a:docker:docker:18.05.0:win66:*:*:community:windows:*:*
CVSS
Base: 6.5 (as of 09-11-2018 - 14:23)
Impact:
Exploitability:
CWE CWE-502
CAPEC
  • Object Injection
    An adversary attempts to exploit an application by injecting additional, malicious content during its processing of serialized objects. Developers leverage serialization in order to convert data or state into a static, binary format for saving to disk or transferring over a network. These objects are then deserialized when needed to recover the data/state. By injecting a malformed object into a vulnerable application, an adversary can potentially compromise the application by manipulating the deserialization process. This can result in a number of unwanted outcomes, including remote code execution.
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:P
refmap via4
bid 105202
misc
Last major update 09-11-2018 - 14:23
Published 01-09-2018 - 01:29
Last modified 09-11-2018 - 14:23
Back to Top