6.3
CVSSv3

CVE-2022-36109

Published: 09/09/2022 Updated: 07/11/2023
CVSS v3 Base Score: 6.3 | Impact Score: 3.4 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

A flaw was found in Moby. This flaw allows an malicious user to bypass primary group restrictions due to a flaw in the supplementary group access setup. (CVE-2022-36109) Docker version 20.10.15, build fd82621 is vulnerable to Insecure Permissions. Unauthorized users outside the Docker container can access any files within the Docker container. (CVE-2022-37708)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mobyproject moby

fedoraproject fedora 36

fedoraproject fedora 37

Vendor Advisories

Debian Bug report logs - #1019601 dockerio: CVE-2022-36109 Package: src:dockerio; Maintainer for src:dockerio is Debian Go Packaging Team <team+pkg-go@trackerdebianorg>; Reported by: Moritz Mühlenhoff <jmm@inutilorg> Date: Mon, 12 Sep 2022 20:39:17 UTC Severity: important Tags: security, upstream Found in ver ...
Moby is an open-source project created by Docker to enable software containerization A bug was found in Moby (Docker Engine) where supplementary groups are not set up properly If an attacker has direct access to a container and manipulates their supplementary group access, they may be able to use supplementary group access to bypass primary group ...
A flaw was found in Moby This flaw allows an attacker to bypass primary group restrictions due to a flaw in the supplementary group access setup (CVE-2022-36109) Docker version 201015, build fd82621 is vulnerable to Insecure Permissions Unauthorized users outside the Docker container can access any files within the Docker container (CVE-2022- ...
A flaw was found in Moby This flaw allows an attacker to bypass primary group restrictions due to a flaw in the supplementary group access setup (CVE-2022-36109) Docker version 201015, build fd82621 is vulnerable to Insecure Permissions Unauthorized users outside the Docker container can access any files within the Docker container (CVE-2022- ...
A flaw was found in Moby This flaw allows an attacker to bypass primary group restrictions due to a flaw in the supplementary group access setup (CVE-2022-36109) Docker version 201015, build fd82621 is vulnerable to Insecure Permissions Unauthorized users outside the Docker container can access any files within the Docker container (CVE-2022- ...
A flaw was found in Moby This flaw allows an attacker to bypass primary group restrictions due to a flaw in the supplementary group access setup (CVE-2022-36109) Docker version 201015, build fd82621 is vulnerable to Insecure Permissions Unauthorized users outside the Docker container can access any files within the Docker container (CVE-2022- ...
A bug was found in containerd's CRI implementation where programs inside a container can cause the containerd daemon to consume memory without bound during invocation of the ExecSync API This can cause containerd to consume all available memory on the computer, denying service to other legitimate workloads Kubernetes and crictl can both be config ...
A bug was found in containerd where containers launched through containerd's CRI implementation with a specially-crafted image configuration could gain access to read-only copies of arbitrary files and directories on the host This may bypass any policy-based enforcement on container setup (including a Kubernetes Pod Security Policy) and expose pot ...