Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-0625: Docker Desktop release notes

Docker Desktop before 4.12.0 is vulnerable to RCE via a crafted extension description or changelog.

This issue affects Docker Desktop: before 4.12.0.

CVE
#sql#vulnerability#web#mac#windows#apple#microsoft#amazon#ubuntu#linux#debian#ddos#apache#memcached#nodejs#js#git#kubernetes#intel#rce#perl#nginx#vmware#log4j#amd#auth#ssh#rpm#docker#sap#asp.net#ssl

This page contains information about the new features, improvements, known issues, and bug fixes in Docker Desktop releases.

Note

The information below is applicable to all platforms, unless stated otherwise.

Take a look at the Docker Public Roadmapopen_in_new to see what’s coming next.

For frequently asked questions about Docker Desktop releases, see FAQs.

4.23.02023-09-11

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

Upgrades

  • Compose v2.21.0open_in_new
  • Docker Engine v24.0.6open_in_new
  • Docker Scout CLI v0.24.1open_in_new.
  • Wasm runtimes:
    • wasmtime, wasmedge revision d0a1a1cd.
    • slight and spin wasm v0.9.0.

New

  • Added support for new Wasm runtimes: wws and lunatic.
  • docker init now supports ASP.NET
  • Increased performance of exposed ports on macOS, for example with docker run -p.

Bug fixes and enhancements****For all platforms

  • With Docker Scout, you can now:
    • Manage temporary and cached files with docker scout cache.
    • Manage environments with docker scout environment.
    • Configure the default organization with docker scout config.
    • List packages of an image with their vulnerabilities with docker scout cves --format only-packages.
    • Enroll an organization with Docker scout with docker scout enroll.
    • Stop, analyze, and compare local file systems with docker scout cves --type fs.
  • Fixed a bug where docker stats would hang when Docker Desktop was in Resource Saver mode.
  • Fixed a bug where turning off experimental features via Settings in the Docker Dashboard would not fully turn off Resource Saver mode.
  • Fixed a bug where the Containers list action button was clipped.
  • containerd image store:
    • Fixed failed to read config content error when interacting with some images.
    • Fixed building Dockerfiles with FROM scratch instruction when using the legacy classic builder (DOCKER_BUILDKIT=0).
    • Fixed mismatched image rootfs errors when building images with legacy classic builder (DOCKER_BUILDKIT=0).
    • Fixed ONBUILD and MAINTAINER Dockerfile instruction
    • Fixed healthchecks.

For Mac

  • All users on macOS 12.5 or greater now have VirtioFS turned on by default. You can revert this in Settings in the General tab.
  • Improved single-stream TCP throughput.
  • Reinstated the health check for macOS that notifies you if there has been a change on your system which might cause problems running Docker binaries.

For Linux

  • Fixed a bug where the GUI is killed when opening the Docker Desktop app twice. See docker/desktop-linux#148open_in_new.

For Windows

  • Fixed a bug where non-admin users would get prompted for credentials when switching to Windows Containers or after disabling WSL and switching to the Hyper-V engine. This issue would occur after an OS restart, or on a cold start of Docker Desktop.

Security****For all platforms

  • Security fixes for vulnerabilities related to information leakage and access control bypass.

Known Issues

  • Binding a priviledged port on Docker Desktop does not work on macOS. As a workaround you can expose the port on all interfaces (using 0.0.0.0) or using localhost (using 127.0.0.1).

4.22.12023-08-24

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

Bug fixes and enhancements****For all platforms

  • Mitigated several issues impacting Docker Desktop startup and Resource Saver mode. docker/for-mac#6933open_in_new

For Windows

  • Fixed Clean / Purge data troubleshoot option on Windows. docker/for-win#13630open_in_new

4.22.02023-08-03

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

Upgrades

  • Buildx v0.11.2open_in_new
  • Compose v2.20.2open_in_new
  • Docker Engine v24.0.5open_in_new

Note

In this release, the bundled Docker Compose and Buildx binaries show a different version string. This relates to our efforts to test new features without causing backwards compatibility issues.

For example, docker buildx version outputs buildx v0.11.2-desktop.1.

New

  • Resource Usage has moved from experimental to GA.
  • You can now split large Compose projects into multiple sub-projects with include.

Bug fixes and enhancements****For all platforms

  • Settings Management now lets you turn off Docker Extensions for your organisation.
  • Fixed a bug where turning on Kubernetes from the UI failed when the system was paused.
  • Fixed a bug where turning on Wasm from the UI failed when the system was paused.
  • Bind mounts are now shown when you inspect a container.
  • You can now download Wasm runtimes when the containerd image store is enabled.
  • With Quick Search, you can now:
    • Find any container or Compose app residing on your local system. In addition, you can access environment variables and perform essential actions such as starting, stopping, or deleting containers.
    • Find public Docker Hub images, local images, or images from remote repositories.
    • Discover more about specific extensions and install them.
    • Navigate through your volumes and gain insights about the associated containers.
    • Search and access Docker’s documentation.

For Mac

  • Fixed a bug that prevented Docker Desktop from starting. docker/for-mac#6890open_in_new
  • Resource Saver is now available on Mac. It optimises Docker Desktop’s usage of your system resources when no containers are running. To access this feature, make sure you have turned on access to experimental features in settings.

For Windows

  • Fixed a bug where the self-diagnose tool showed a false-positive failure when vpnkit is expected to be not running. Fixes docker/for-win#13479open_in_new.
  • Fixed a bug where an invalid regular expression in the search bar caused an error. Fixes docker/for-win#13592open_in_new.
  • Resource Saver is now available on Windows Hyper-V. It optimises Docker Desktop’s usage of your system resources when no containers are running. To access this feature, make sure you have turned on access to experimental features in settings.

4.21.12023-07-03

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

For all platforms

  • Fixed connection leak for Docker contexts using SSH ( docker/for-mac#6834open_in_new and docker/for-win#13564open_in_new)

For Mac

  • Removed configuration health check for further investigation and addressing specific setups.

4.21.02023-06-29

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

New

  • Added support for new Wasm runtimes: slight, spin, and wasmtime. Users can download Wasm runtimes on demand when the containerd image store is enabled.
  • Added Rust server support to Docker init.
  • Beta release of the Builds view that lets you inspect builds and manage builders. This can be found in the Features in Development tab in Settings.

Upgrades

  • Buildx v0.11.0open_in_new
  • Compose v2.19.0open_in_new
  • Kubernetes v1.27.2open_in_new
  • cri-tools v1.27.0open_in_new
  • cri-dockerd v0.3.2open_in_new
  • coredns v1.10.1open_in_new
  • cni v1.2.0open_in_new
  • etcd v3.5.7open_in_new

Bug fixes and enhancements****For all platforms

  • Docker Desktop now automatically pauses the Docker Engine when it is not in use and wakes up again on demand.
  • VirtioFS is now the default file sharing implementation for new installations of Docker Desktop on macOS 12.5 and higher.
  • Improved product usage reporting using OpenTelemetry (experimental).
  • Fixed Docker socket permissions. Fixes docker/for-win#13447open_in_new and docker/for-mac#6823open_in_new.
  • Fixed an issue which caused Docker Desktop to hang when quitting the application whilst paused.
  • Fixed a bug which caused the Logs and Terminal tab content in the Container view to be covered by a fixed toolbar docker/for-mac#6814open_in_new.
  • Fixed a bug which caused input labels to overlap with input values on the container run dialog. Fixes docker/for-win#13304open_in_new.
  • Fixed a bug which meant users couldn’t select the Docker Extension menu. Fixes docker/for-mac#6840open_in_new and docker/for-mac#6855open_in_new

For Mac

  • Added a health check for macOS that notifies users if there has been a change on their system which might cause problems running Docker binaries.

For Windows

  • Fixed a bug on WSL 2 where if Desktop is paused, killed, and then restarted, the startup hangs unless WSL is shut down first with wsl --shutdown.
  • Fixed the WSL engine in cases where wsl.exe is not on the PATH docker/for-win#13547open_in_new.
  • Fixed the WSL engine’s ability to detect cases where one of the Docker Desktop distros’ drive is missing docker/for-win#13554open_in_new.
  • A slow or unresponsive WSL integration no longer prevents Docker Desktop from starting. Fixes docker/for-win#13549open_in_new.
  • Fixed a bug that caused Docker Desktop to crash on startup docker/for-win#6890open_in_new.
  • Added the following installer flags:
    • –hyper-v-default-data-root which specifies the default location for Hyper-V VM disk.
    • –windows-containers-default-data-root which specifies the default data root for Windows Containers.
    • –wsl-default-data-root which specifies the default location for WSL distro disks.

4.20.12023-06-05

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

Bug fixes and enhancements****For all platforms

  • containerd image store: Fixed a bug that caused docker load to fail when loading an image that contains attestations.
  • containerd image store: Fixed the default image exporter during build.

For Windows

  • Fixed a bug that made it difficult to parse the WSL version on the host in non-western locales. Fixes docker/for-win#13518open_in_new and docker/for-win#13524open_in_new.

4.20.02023-05-30

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

Upgrades

  • Buildx v0.10.5open_in_new
  • Compose v2.18.1open_in_new
  • Docker Engine v24.0.2open_in_new
  • Containerd v1.6.21open_in_new
  • runc v1.1.7open_in_new

Bug fixes and enhancements****For all platforms

  • Docker Scout CLIopen_in_new now finds the most recently built image if it is not provided as an argument.
  • Improved the Docker Scout CLIopen_in_new compare command.
  • Added a warning about the retirement of Docker Compose ECS/ACS integrations in November 2023open_in_new. Can be suppressed with COMPOSE_CLOUD_EOL_SILENT=1.
  • Fixed an HTTP proxy bug where an HTTP 1.0 client could receive an HTTP 1.1 response.
  • Enabled Docker Desktop’s Enhanced Container Isolation (ECI) feature on WSL-2. This is available with a Docker Business subscription.
  • Fixed a bug on the Containers table where previously hidden columns were displayed again after a fresh installation of Docker Desktop.

For Mac

  • You can now reclaim disk space more quickly when files are deleted in containers. Related to docker/for-mac#371open_in_new.
  • Fixed a bug that prevented containers accessing 169.254.0.0/16 IPs. Fixes docker/for-mac#6825open_in_new.
  • Fixed a bug in com.docker.diagnose check where it would complain about a missing vpnkit even when vpnkit is not expected to be running. Related to docker/for-mac#6825open_in_new.

For Windows

  • Fixed a bug that meant WSL data could not be moved to a different disk. Fixes docker/for-win#13269open_in_new.
  • Fixed a bug where Docker Desktop was not stopping its WSL distros (docker-desktop and docker-desktop-data) when it was shutdown, consuming host memory unnecessarily.
  • Added a new setting that allows the Windows Docker daemon to use Docker Desktop’s internal proxy when running Windows containers. See Windows proxy settings.

For Linux

  • Fixed an issue with the Docker Compose V1/V2 compatibility setting.

4.19.02023-04-27

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

New

  • Docker Engine and CLI updated to Moby 23.0open_in_new.
  • The Learning Center now supports in-product walkthroughs.
  • Docker init (Beta) now supports Node.js and Python.
  • Faster networking between VM and host on macOS.
  • You can now inspect and analyze remote images from Docker Desktop without pulling them.
  • Usability and performance improvements to the Artifactory images view.

Removed

  • Removed docker scan command. To continue learning about the vulnerabilities of your images, and many other features, use the new docker scout command. Run docker scout --help, or read the docs to learn more.

Upgrades

  • Docker Engine v23.0.5open_in_new
  • Compose 2.17.3open_in_new
  • Containerd v1.6.20open_in_new
  • Kubernetes v1.25.9open_in_new
  • runc v1.1.5open_in_new
  • Go v1.20.3open_in_new

Bug fixes and enhancements****For all platforms

  • Improved docker scout compare command to compare two images, now also aliased under docker scout diff.
  • Added more details to dashboard errors when a docker-compose action fails ( docker/for-win#13378open_in_new).
  • Added support for setting HTTP proxy configuration during installation. This can be done via the --proxy-http-mode, --overrider-proxy-http, --override-proxy-https and --override-proxy-exclude installer flags in the case of installation from the CLI on Mac and Windows, or alternatively by setting the values in the install-settings.json file.
  • Docker Desktop now stops overriding .docker/config.json credsStore keys on application start. Note that if you use a custom credential helper then the CLI docker login and docker logout does not affect whether the UI is signed in to Docker or not. In general, it is better to sign into Docker via the UI since the UI supports multi-factor authentication.
  • Added a warning about the forthcoming removal of Compose V1 from Docker Desktop. Can be suppressed with COMPOSE_V1_EOL_SILENT=1.
  • In the Compose config, boolean fields in YAML should be either true or false. Deprecated YAML 1.1 values such as “on” or “no” now produce a warning.
  • Improved UI for image table, allowing rows to use more available space.
  • Fixed various bugs in port-forwarding.
  • Fixed a HTTP proxy bug where an HTTP request without a Server Name Indication record would be rejected with an error.

For Windows

  • Reverted to fully patching etc/hosts on Windows (includes host.docker.internal and gateway.docker.internal again). For WSL, this behavior is controlled by a new setting in the General tab. Fixes docker/for-win#13388open_in_new and docker/for-win#13398open_in_new.
  • Fixed a spurious courgette.log file appearing on the Desktop when updating Docker Desktop. Fixes docker/for-win#12468open_in_new.
  • Fixed the “zoom in” shortcut (ctrl+=). Fixes docker/for-win#13392open_in_new.
  • Fixed a bug where the tray menu would not correctly update after second container type switch. Fixes docker/for-win#13379open_in_new.

For Mac

  • Increased the performance of VM networking when using the Virtualization framework on macOS Ventura and above. Docker Desktop for Mac now uses gVisor instead of VPNKit. To continue using VPNKit, add “networkType":"vpnkit” to your settings.json file located at ~/Library/Group Containers/group.com.docker/settings.json.
  • Fixed a bug where an error window is displayed on uninstall.
  • Fixed a bug where the setting deprecatedCgroupv1 was ignored. Fixes docker/for-mac#6801open_in_new.
  • Fixed cases where docker pull would return EOF.

For Linux

  • Fixed a bug where the VM networking crashes after 24h. Fixes docker/desktop-linux#131open_in_new.

Security****For all platforms

  • Fixed a security issue allowing users to bypass Image Access Management (IAM) restrictions configured by their organisation by avoiding registry.json enforced login via deleting the credsStore key from their Docker CLI configuration file. Only affects Docker Business customers.
  • Fixed CVE-2023-24532open_in_new.
  • Fixed CVE-2023-25809open_in_new.
  • Fixed CVE-2023-27561open_in_new.
  • Fixed CVE-2023-28642open_in_new.
  • Fixed CVE-2023-28840open_in_new.
  • Fixed CVE-2023-28841open_in_new.
  • Fixed CVE-2023-28842open_in_new.

4.18.02023-04-03

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

New

  • Initial beta release of docker init as per the roadmapopen_in_new.
  • Added a new Learning Center tab to help users get started with Docker.
  • Added an experimental file-watch command to Docker Compose that automatically updates your running Compose services as you edit and save your code.

Upgrades

  • Buildx v0.10.4open_in_new
  • Compose 2.17.2open_in_new
  • Containerd v1.6.18open_in_new, which includes fixes for CVE-2023-25153open_in_new and CVE-2023-25173open_in_new.
  • Docker Engine v20.10.24open_in_new, which contains fixes for CVE-2023-28841open_in_new, CVE-2023-28840open_in_new, and CVE-2023-28842open_in_new.

Bug fixes and enhancements****For all platforms

  • Docker Scout CLI can now compare two images and display packages and vulnerabilities differences. This command is in Early Access and might change in the future.
  • Docker Scout CLI now displays base image update and remediation recommendations using docker scout recommendations. It also displays a short overview of an image using docker scout quickview commands.
  • You can now search for extensions direct from the Marketplace, as well as using Global Search.
  • Fixed a bug where docker buildx container builders would lose access to the network after 24hrs.
  • Reduced how often users are prompted for feedback on Docker Desktop.
  • Removed minimum VM swap size.
  • Added support for subdomain match, CIDR match, . and _. in HTTP proxy exclude lists.
  • Fixed a bug in the transparent TLS proxy when the Server Name Indication field is not set.
  • Fixed a grammatical error in Docker Desktop engine status message.

For Windows

  • Fixed a bug where docker run --gpus=all hangs. Fixes docker/for-win#13324open_in_new.
  • Fixed a bug where Registry Access Management policy updates were not downloaded.
  • Docker Desktop now allows Windows containers to work when BitLocker is enabled on C:.
  • Docker Desktop with the WSL backend no longer requires the com.docker.service privileged service to run permanently. For more information see Permission requirements for Windowsopen_in_new.

For Mac

  • Fixed a performance issue where attributes stored on the host would not be cached for VirtioFS users.
  • The first time Docker Desktop for Mac is launched, the user is presented with an installation window to confirm or adjust the configuration that requires privileged access. For more information see Permission requirements for Macopen_in_new.
  • Added the Advanced tab in Settings, where users can adjust the settings which require privileged access.

For Linux

  • Fixed a bug where the VM networking crashes after 24h. docker/for-linux#131open_in_new

Security****For all platforms

  • Fixed CVE-2023-1802open_in_new where a security issue with the Artifactory Integration would cause it to fall back to sending registry credentials over plain HTTP if HTTPS check failed. Only users who have Access experimental features enabled are affected. Fixes docker/for-win#13344open_in_new.

For Mac

  • Removed the com.apple.security.cs.allow-dyld-environment-variables and com.apple.security.cs.disable-library-validation entitlements which allow an arbitrary dynamic library to be loaded with Docker Desktop via the DYLD_INSERT_LIBRARIES environment variable.

Known Issues

  • Uninstalling Docker Desktop on Mac from the Troubleshoot page might trigger an unexpected fatal error popup.

4.17.12023-03-20

Download Docker Desktop

Windows (checksum) |

Bug fixes and enhancements****For Windows

  • Docker Desktop now allows Windows containers to work when BitLocker is enabled on C:
  • Fixed a bug where docker buildx container builders would lose access to the network after 24hrs.
  • Fixed a bug where Registry Access Management policy updates were not downloaded.
  • Improved debug information to better characterise failures under WSL 2.

Known Issues

  • Running containers with --gpus on Windows with the WSL 2 backend does not work. This will be fixed in future releases. See docker/for-win/13324open_in_new.

4.17.02023-02-27

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

New

  • Docker Desktop now ships with Docker Scout. Pull and view analysis for images from Docker Hub and Artifactory repositories, get base image updates and recommended tags and digests, and filter your images on vulnerability information. To learn more, see Docker Scout.
  • docker scan has been replaced by docker scout. See Docker Scout CLI, for more information.
  • You can now discover extensions that have been autonomously published in the Extensions Marketplace. For more information on self-published extensions, see Marketplace Extensions.
  • Container File Explorer is available as an experimental feature. Debug the filesystem within your containers straight from the GUI.
  • You can now search for volumes in Global Search.

Upgrades

  • Containerd v1.6.18open_in_new, which includes fixes for CVE-2023-25153open_in_new and CVE-2023-25173open_in_new.
  • Docker Engine v20.10.23open_in_new.
  • Go 1.19.5open_in_new

Bug fixes and enhancements****For all platforms

  • Fixed a bug where diagnostic gathering could hang waiting for a subprocess to exit.
  • Prevented the transparent HTTP proxy from mangling requests too much. Fixes Tailscale extension login, see tailscale/docker-extension#49open_in_new.
  • Fixed a bug in the transparent TLS proxy where the Server Name Indication field is not set.
  • Added support for subdomain match, CIDR match, . and *. in HTTP proxy exclude lists.
  • Ensured HTTP proxy settings are respected when uploading diagnostics.
  • Fixed fatal error when fetching credentials from the credential helper.
  • Fixed fatal error related to concurrent logging.
  • Improved the UI for Extension actions in the Marketplace.
  • Added new filters in the Extensions Marketplace. You can now filter extensions by category and reviewed status.
  • Added a way to report a malicious extension to Docker.
  • Updated Dev Environments to v0.2.2 with initial set up reliability & security fixes.
  • Added a whalecome survey for new users only.
  • The confirmation dialogs on the troubleshooting page are now consistent in style with other similar dialogs.
  • Fixed fatal error caused by resetting the Kubernetes cluster before it has started.
  • Implemented docker import for the containerd integration.
  • Fixed image tagging with an existing tag with the containerd integration.
  • Implemented the dangling filter on images for the containerd integration.
  • Fixed docker ps failing with containers whose images are no longer present with the containerd integration.

For Mac

  • Fixed download of Registry Access Management policy on systems where the privileged helper tool com.docker.vmnetd is not installed.
  • Fixed a bug where com.docker.vmnetd could not be installed if /Library/PrivilegedHelperTools does not exist.
  • Fixed a bug where the “system” proxy would not handle “autoproxy” / “pac file” configurations.
  • Fixed a bug where vmnetd installation fails to read Info.Plist on case-sensitive file systems. The actual filename is Info.plist. Fixes docker/for-mac#6677open_in_new.
  • Fixed a bug where user is prompted to create the docker socket symlink on every startup. Fixes docker/for-mac#6634open_in_new.
  • Fixed a bug that caused the Start Docker Desktop when you log in setting not to work. Fixes docker/for-mac#6723open_in_new.
  • Fixed UDP connection tracking and host.docker.internal. Fixes docker/for-mac#6699open_in_new.
  • Improved kubectl symlink logic to respect existing binaries in /usr/local/bin. Fixes docker/for-mac#6328open_in_new.
  • Docker Desktop now automatically installs Rosetta when you opt-in to use it but have not already installed it.

For Windows

  • Added statical linking of WSL integration tools against musl so there is no need to install alpine-pkg-glibc in user distros.
  • Added support for running under cgroupv2 on WSL 2. This is activated by adding kernelCommandLine = systemd.unified_cgroup_hierarchy=1 cgroup_no_v1=all to your %USERPROFILE%.wslconfig file in the [wsl2] section.
  • Fixed an issue that caused Docker Desktop to get stuck in the “starting” phase when in WSL 2 mode (introduced in 4.16).
  • Fixed Docker Desktop failing to start the WSL 2 backend when file system compression or encryption is enabled on %LOCALAPPDATA%.
  • Fixed Docker Desktop failing to report a missing or outdated (incapable of running WSL version 2 distros) WSL installation when starting.
  • Fixed a bug where opening in Visual Studio Code fails if the target path has a space.
  • Fixed a bug that causes ~/.docker/context corruption and the error message "unexpected end of JSON input". You can also remove ~/.docker/context to work around this problem.
  • Ensured the credential helper used in WSL 2 is properly signed. Related to docker/for-win#10247open_in_new.
  • Fixed an issue that caused WSL integration agents to be terminated erroneously. Related to docker/for-win#13202open_in_new.
  • Fixed corrupt contexts on start. Fixes docker/for-win#13180open_in_new and docker/for-win#12561open_in_new.

For Linux

  • Added Docker Buildx plugin for Docker Desktop for Linux.
  • Changed compression algorithm to xz for RPM and Arch Linux distribution.
  • Fixed a bug that caused leftover files to be left in the root directory of the Debian package. Fixes docker/for-linux#123open_in_new.

Security****For all platforms

  • Fixed CVE-2023-0628open_in_new, which allows an attacker to execute an arbitrary command inside a Dev Environments container during initialization by tricking a user to open a crafted malicious docker-desktop:// URL.
  • Fixed CVE-2023-0629open_in_new, which allows an unprivileged user to bypass Enhanced Container Isolation (ECI) restrictions by setting the Docker host to docker.raw.sock, or npipe:////.pipe/docker_engine_linux on Windows, via the -H (–host) CLI flag or the DOCKER_HOST environment variable and launch containers without the additional hardening features provided by ECI. This does not affect already running containers, nor containers launched through the usual approach (without Docker’s raw socket).

4.16.32023-01-30

Download Docker Desktop

Windows (checksum) |

Bug fixes and enhancements****For Windows

  • Fixed Docker Desktop failing to start the WSL 2 backend when file system compression or encryption is enabled on %LOCALAPPDATA%. Fixes docker/for-win#13184open_in_new.
  • Fixed Docker Desktop failing to report a missing or outdated WSL installation when starting. Fixes docker/for-win#13184open_in_new.

4.16.22023-01-19

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

Bug fixes and enhancements****For all platforms

  • Fixed an issue where docker build and docker tag commands produced an image already exists error if the containerd integration feature is enabled.
  • Fixed a regression introduced with Docker Desktop 4.16 breaking networking from containers with target platform linux/386 on amd64 systems. Fixes docker/for-mac/6689open_in_new.

For Mac

  • Fixed the capitalization of Info.plist which caused vmnetd to break on case-sensitive file systems. Fixes docker/for-mac/6677open_in_new.

For Windows

  • Fixed a regression introduced with Docker Desktop 4.16 causing it to get stuck in the “starting” phase when in WSL2 mode. Fixes docker/for-win/13165open_in_new

4.16.12023-01-13

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

Bug fixes and enhancements****For all platforms

  • Fixed sudo inside a container failing with a security related error for some images. Fixes docker/for-mac/6675open_in_new and docker/for-win/13161open_in_new.

4.16.02023-01-12

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

New

  • Extensions have moved from Beta to GA.
  • Quick Search has moved from experimental to GA.
  • Extensions are now included in Quick Search.
  • Analyzing large images is now up to 4x faster.
  • New local images view has moved from experimental to GA.
  • New Beta feature for MacOS 13, Rosetta for Linux, has been added for faster emulation of Intel-based images on Apple Silicon.

Upgrades

  • Compose v2.15.1open_in_new
  • Containerd v1.6.14open_in_new
  • Docker Engine v20.10.22open_in_new
  • Buildx v0.10.0open_in_new
  • Docker Scan v0.23.0open_in_new
  • Go 1.19.4open_in_new

Bug fixes and enhancements****For all platforms

  • Fixed docker build --quiet not outputting the image identifier with the containerd integration.
  • Fixed image inspect not showing image labels with the containerd integration.
  • Increased the contrast between running and stopped container icons to make it easier for colorblind people to scan the containers list.
  • Fixed a bug where the user is prompted for new HTTP proxy credentials repeatedly until Docker Desktop is restarted.
  • Added a diagnostics command com.docker.diagnose login to check HTTP proxy configuration.
  • Fixed actions on compose stack not working properly. Fixes docker/for-mac#6566open_in_new.
  • Fixed the Docker dashboard trying at startup to get disk usage information and display an error banner before the engine was running.
  • Added an informational banner with instructions on how to opt-out of experimental feature access next to all experimental features.
  • Docker Desktop now supports downloading Kubernetes images via an HTTP proxy.
  • Fixed tooltips to not block action buttons. Fixes docker/for-mac#6516open_in_new.
  • Fixed the blank “An error occurred” container list on the Container view.

For Mac

  • Minimum OS version to install or update Docker Desktop on macOS is now macOS Big Sur (version 11) or later.
  • Fixed the Docker engine not starting when Enhanced Container Isolation is enabled if the legacy osxfs implementation is used for file sharing.
  • Fixed files created on VirtioFS having the executable bit set. Fixes docker/for-mac#6614open_in_new.
  • Added back a way to uninstall Docker Desktop from the command line. Fixes docker/for-mac#6598open_in_new.
  • Fixed hardcoded /usr/bin/kill. Fixes docker/for-mac#6589open_in_new.
  • Fixed truncation (for example with the truncate command) of very large files (> 38GB) shared on VirtioFS with an incorrect size.
  • Changed the disk image size in Settings to use the decimal system (base 10) to coincide with how Finder displays disk capacity.
  • Fixed Docker crash under network load. Fixes docker/for-mac#6530open_in_new.
  • Fixed an issue causing Docker to prompt the user to install the /var/run/docker.sock symlink after every reboot.
  • Ensured the Login Item which installs the /var/run/docker.sock symlink is signed.
  • Fixed bug where $HOME/.docker was removed on factory reset.

For Windows

  • Fixed docker build hanging while printing "load metadata for". Fixes docker/for-win#10247open_in_new.
  • Fixed typo in diagnose.exe output Fixes docker/for-win#13107open_in_new.
  • Added support for running under cgroupv2 on WSL 2. This is activated by adding kernelCommandLine = systemd.unified_cgroup_hierarchy=1 cgroup_no_v1=all to your %USERPROFILE%.wslconfig file in the [wsl2] section.

Known Issues

  • Calling sudo inside a container fails with a security related error for some images. See docker/for-mac/6675open_in_new and docker/for-win/13161open_in_new.

4.15.02022-12-01

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

New

  • Substantial performance improvements for macOS users with the option of enabling the new VirtioFS file sharing technology. Available for macOS 12.5 and above.
  • Docker Desktop for Mac no longer needs to install the privileged helper process com.docker.vmnetd on install or on the first run. For more information see Permission requirements for Macopen_in_new.
  • Added WebAssembly capabilities. Use with the containerd integration.
  • Improved the descriptions for beta and experimental settings to clearly explain the differences and how people can access them.
  • Available disk space of VM now displays in the footer of Docker Dashboard for Mac and Linux.
  • A disk space warning now displays in the footer if available space is below 3GB.
  • Changes to Docker Desktop’s interface as we become more ADA accessible and visually unified.
  • Added a Build tab inside Extensions which contains all the necessary resources to build an extension.
  • Added the ability to share extensions more easily, either with docker extension share CLI or with the share button in the extensions Manage tab.
  • Extensions in the Marketplace now display the number of installs. You can also sort extensions by the number of installs.
  • Dev Environments allow cloning a Git repository to a local bind mount, so you can use any local editor or IDE.
  • More Dev Environments improvements: custom names, better private repo support, improved port handling.

Upgrades

  • Compose v2.13.0open_in_new
  • Containerd v1.6.10open_in_new
  • Docker Hub Tool v0.4.5open_in_new
  • Docker Scan v0.22.0open_in_new

Bug fixes and enhancements****For all platforms

  • Containers are now restored on restart with the containerd integration.
  • Fixed listing multi-platform images with the containerd integration.
  • Better handling of dangling images with the containerd integration.
  • Implement “reference” filter for images with the containerd integration.
  • Added support for selecting upstream HTTP/HTTPS proxies automatically via proxy.pac in containers, docker pull etc.
  • Fixed regressions when parsing image references on pull. Fixes docker/for-win#13053open_in_new, docker/for-mac#6560open_in_new, and docker/for-mac#6540open_in_new.

For Mac

  • Improved the performance of docker pull.

For Windows

  • Fixed an issue where the system HTTP proxies were not used when Docker starts and the developer logs in.
  • When Docker Desktop is using “system” proxies and if the Windows settings change, Docker Desktop now uses the new Windows settings without a restart.

For Linux

  • Fixed hot-reload issue on Linux. Fixes docker/desktop-linux#30open_in_new.
  • Disabled tray icon animations on Linux which fixes crashes for some users.

4.14.12022-11-17

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

Bug fixes and enhancements****For all platforms

  • Fixed container DNS lookups when using Registry Access Management.

For Mac

  • Fixed an issue preventing the Analyze Image button on the Images tab from working.
  • Fixed a bug causing symlinks to not be created for the user if /usr/local/lib doesn’t already exist. Fixes docker/for-mac#6569open_in_new

4.14.02022-11-10

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

New

  • Set Virtualization framework as the default hypervisor for macOS >= 12.5.
  • Migrate previous install to Virtualization framework hypervisor for macOS >= 12.5.
  • The Enhanced Container Isolation feature, available to Docker Business users, can now be enabled from the General Settings.

Updates

  • Docker Engine v20.10.21, which contains mitigations against a Git vulnerability, tracked in CVE-2022-39253open_in_new, and updates the handling of image:tag@digest image references.
  • Docker Compose v2.12.2open_in_new
  • Containerd v1.6.9open_in_new
  • Go 1.19.3open_in_new

Bug fixes and enhancements****For all platforms

  • Docker Desktop now requires an internal network subnet of size /24. If you were previously using a /28, it is automatically expanded to /24. If you experience networking issues, check to see if you have a clash between the Docker subnet and your infrastructure. Fixes docker/for-win#13025open_in_new.
  • Fixed an issue that prevents users from creating Dev Environments when the Git URL has upper-case characters.
  • Fix the vpnkit.exe is not running error reported in diagnostics.
  • Reverted qemu to 6.2.0 to fix errors like PR_SET_CHILD_SUBREAPER is unavailable when running emulated amd64 code.
  • Enabled contextIsolationopen_in_new and sandboxopen_in_new mode inside Extensions. Now Extensions run in a separate context and this limits the harm that malicious code can cause by limiting access to most system resources.
  • Included unpigz to allow parallel decompression of pulled images.
  • Fixed issues related to performing actions on selected containers. Fixes https://github.com/docker/for-win/issues/13005open_in_new
  • Added functionality that allows you to display timestamps for your container or project view.
  • Fixed a possible segfault when interrupting docker pull with Control+C.
  • Increased the default DHCP lease time to avoid the VM’s network glitching and dropping connections every two hours.
  • Removed the infinite spinner on the containers list. Fixes https://github.com/docker/for-mac/issues/6486open_in_new
  • Fixed bug which showed incorrect values on used space in Settings.
  • Fixed a bug that caused Kubernetes not to start with the containerd integration.
  • Fixed a bug that caused kind not to start with the containerd integration.
  • Fixed a bug that caused Dev Environments to not work with the containerd integration.
  • Implemented docker diff in the containerd integration.
  • Implemented docker run —-platform in the containerd integration.
  • Fixed a bug that caused insecure registries not to work with the containerd integration.

For Mac

  • Fixed a startup failure for users of Virtualization framework.
  • Re-added the /var/run/docker.sock on Mac by default, to increase compatibility with tooling like tilt and docker-py.
  • Fixed an issue that prevented the creation of Dev Environments on new Mac installs (error “Cannot connect to the Docker daemon at unix:///var/run/docker.sock. Is the docker daemon running?”).

For Windows

  • Re-added DockerCli.exe -SharedDrives. Fixes docker/for-win#5625open_in_new.
  • Docker Desktop now allows Docker to function on machines where PowerShell is disabled.
  • Fixed an issue where Compose v2 was not always enabled by default on Windows.
  • Docker Desktop now deletes the C:\Program Files\Docker folder at uninstall.

Known Issues

  • For some users on Mac OS there is a known issue with the installer that prevents the installation of a new helper tool needed for the experimental vulnerability and package discovery feature in Docker Desktop. To fix this, a symlink is needed that can be created with the following command: sudo ln -s /Applications/Docker.app/Contents/Resources/bin/docker-index /usr/local/bin/docker-index

4.13.12022-10-31

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

Updates

  • Docker Compose v2.12.1open_in_new

Bug fixes and enhancements****For all platforms

  • Fixed a possible segfault when interrupting docker pull with Control+C or CMD+C.
  • Increased the default DHCP lease time to avoid the VM’s network glitching and dropping connections every two hours.
  • Reverted Qemu to 6.2.0 to fix errors like PR_SET_CHILD_SUBREAPER is unavailable when running emulated amd64 code.

For Mac

  • Added back the /var/run/docker.sock symlink on Mac by default, to increase compatibility with tooling like tilt and docker-py. Fixes docker/for-mac#6529open_in_new.
  • Fixed an issue preventing the creation of Dev Environments on new Mac installs and causing error “Cannot connect to the Docker daemon at unix:///var/run/docker.sock. Is the docker daemon running?”)

For Windows

  • Docker Desktop now functions on machines where PowerShell is disabled.

4.13.02022-10-19

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

New

  • Two new security features have been introduced for Docker Business users, Settings Management and Enhanced Container Isolation. Read more about Docker Desktop’s new Hardened Docker Desktop security model.
  • Added the new Dev Environments CLI docker dev, so you can create, list, and run Dev Envs via command line. Now it’s easier to integrate Dev Envs into custom scripts.
  • Docker Desktop can now be installed to any drive and folder using the --installation-dir. Partially addresses docker/roadmap#94open_in_new.

Updates

  • Docker Scan v0.21.0open_in_new
  • Go 1.19.2open_in_new to address CVE-2022-2879open_in_new, CVE-2022-2880open_in_new and CVE-2022-41715open_in_new
  • Updated Docker Engine and Docker CLI to v20.10.20, which contain mitigations against a Git vulnerability, tracked in CVE-2022-39253open_in_new, and updated handling of image:tag@digest image references, as well as a fix for CVE-2022-36109open_in_new.
  • Docker Credential Helpers v0.7.0open_in_new
  • Docker Compose v2.12.0open_in_new
  • Kubernetes v1.25.2open_in_new
  • Qemu 7.0.0open_in_new used for cpu emulation, inside the Docker Desktop VM.
  • Linux kernel 5.15.49open_in_new

Bug fixes and enhancements****For all platforms

  • Docker Desktop now allows the use of TLS when talking to HTTP and HTTPS proxies to encrypt proxy usernames and passwords.
  • Docker Desktop now stores HTTP and HTTPS proxy passwords in the OS credential store.
  • If Docker Desktop detects that the HTTP or HTTPS proxy password has changed then it will prompt developers for the new password.
  • The Bypass proxy settings for these hosts and domains setting now handles domain names correctly for HTTPS.
  • The Remote Repositories view and Tip of the Day now works with HTTP and HTTPS proxies which require authentication
  • We’ve introduced dark launch for features that are in early stages of the product development lifecycle. Users that are opted in can opt out at any time in the settings under the “beta features” section.
  • Added categories to the Extensions Marketplace.
  • Added an indicator in the whale menu and on the Extension tab on when extension updates are available.
  • Fixed failing uninstalls of extensions with image names that do not have a namespace, as in 'my-extension’.
  • Show port mapping explicitly in the Container tab.
  • Changed the refresh rate for disk usage information for images to happen automatically once a day.
  • Made the tab style consistent for the Container and Volume tabs.
  • Fixed Grpcfuse filesharing mode enablement in Settings. Fixes docker/for-mac#6467open_in_new
  • Virtualization Framework and VirtioFS are disabled for users running macOS < 12.5.
  • Ports on the Containers tab are now clickable.
  • The Extensions SDK now allows ddClient.extension.vm.cli.exec, ddClient.extension.host.cli.exec, ddClient.docker.cli.exec to accept a different working directory and pass environment variables through the options parameters.
  • Added a small improvement to navigate to the Extensions Marketplace when clicking on Extensions in the sidebar.
  • Added a badge to identify new extensions in the Marketplace.
  • Fixed kubernetes not starting with the containerd integration.
  • Fixed kind not starting with the containerd integration.
  • Fixed dev environments not working with the containerd integration.
  • Implemented docker diff in the containerd integration.
  • Implemented docker run —-platform in the containerd integration.
  • Fixed insecure registries not working with the containerd integration.
  • Fixed a bug that showed incorrect values on used space in Settings.
  • Docker Desktop now installs credential helpers from Github releases. See docker/for-win#10247open_in_new, docker/for-win#12995open_in_new.
  • Fixed an issue where users were logged out of Docker Desktop after 7 days.

For Mac

  • Added Hide, Hide others, Show all menu items for Docker Desktop. See docker/for-mac#6446open_in_new.
  • Fixed a bug which caused the application to be deleted when running the install utility from the installed application. Fixes docker/for-mac#6442open_in_new.
  • By default Docker will not create the /var/run/docker.sock symlink on the host and use the docker-desktop CLI context instead.

For Linux

  • Fixed a bug that prevented pushing images from the Dashboard

4.12.02022-09-01

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

New

  • Added the ability to use containerd for pulling and storing images. This is an experimental feature.
  • Docker Desktop now runs untagged images. Fixes docker/for-mac#6425open_in_new.
  • Added search capabilities to Docker Extension’s Marketplace. Fixes docker/roadmap#346open_in_new.
  • Added the ability to zoom in, out or set Docker Desktop to Actual Size. This is done by using keyboard shortcuts ⌘ + / CTRL +, ⌘ - / CTRL -, ⌘ 0 / CTRL 0 on Mac and Windows respectively, or through the View menu on Mac.
  • Added compose stop button if any related container is stoppable.
  • Individual compose containers are now deletable from the Container view.
  • Removed the workaround for virtiofsd <-> qemu protocol mismatch on Fedora 35, as it is no longer needed. Fedora 35 users should upgrade the qemu package to the most recent version (qemu-6.1.0-15.fc35 as of the time of writing).
  • Implemented an integrated terminal for containers.
  • Added a tooltip to display the link address for all external links by default.

Updates

  • Docker Compose v2.10.2open_in_new
  • Docker Scan v0.19.0open_in_new
  • Kubernetes v1.25.0open_in_new
  • Go 1.19open_in_new
  • cri-dockerd v0.2.5open_in_new
  • Buildx v0.9.1open_in_new
  • containerd v1.6.8open_in_new
  • containerd v1.6.7open_in_new
  • runc v1.1.4open_in_new
  • runc v1.1.3open_in_new

Security****For all platforms

  • Fix RCE via query parameters in the message-box route in the Electron client.
  • Fix RCE via extension description/changelog which could be abused by a malicious extension.

For Windows

  • Fixed a bypass for the --no-windows-containers installation flag which was introduced in version 4.11. This flag allows administrators to disable the use of Windows containers.
  • Fixed the argument injection to the Docker Desktop installer which may result in local privilege escalation.

Bug fixes and minor enhancements****For all platforms

  • Compose V2 is now enabled after factory reset.
  • Compose V2 is now enabled by default on new installations of Docker Desktop.
  • Precedence order of environment variables in Compose is more consistent, and clearly documented.
  • Upgraded kernel to 5.10.124.
  • Improved overall performance issues caused by calculating disk size. Related to docker/for-win#9401open_in_new.
  • Docker Desktop now prevents users on ARM macs without Rosetta installed from switching back to Compose V1, which has only intel binaries.
  • Changed the default sort order to descending for volume size and the Created column, along with the container’s Started column.
  • Re-organized container row actions by keeping only the start/stop and delete actions visible at all times, while allowing access to the rest via the row menu item.
  • The Quickstart guide now runs every command immediately.
  • Defined the sort order for container/compose Status column to running > some running > paused > some paused > exited > some exited > created.
  • Fixed issues with the image list appearing empty in Docker Desktop even though there are images. Related to docker/for-win#12693open_in_new and docker/for-mac#6347open_in_new.
  • Defined what images are “in use” based on whether or not system containers are displayed. If system containers related to Kubernetes and Extensions are not displayed, the related images are not defined as “in use.”
  • Fixed a bug that made Docker clients in some languages hang on docker exec. Fixes https://github.com/apocas/dockerode/issues/534open_in_new.
  • A failed spawned command when building an extension no longer causes Docker Desktop to unexpectedly quit.
  • Fixed a bug that caused extensions to be displayed as disabled in the left menu when they are not.
  • Fixed docker login to private registries when Registry Access Management is enabled and access to Docker Hub is blocked.
  • Fixed a bug where Docker Desktop fails to start the Kubernetes cluster if the current cluster metadata is not stored in the .kube/config file.
  • Updated the tooltips in Docker Desktop and MUI theme package to align with the overall system design.
  • Copied terminal contents do not contain non-breaking spaces anymore.

For Mac

  • Minimum version to install or update Docker Desktop on macOS is now 10.15. Fixes docker/for-mac#6007open_in_new.
  • Fixed a bug where the Tray menu incorrectly displays “Download will start soon…” after downloading the update. Fixes some issue reported in for-mac/issues#5677open_in_new
  • Fixed a bug that didn’t restart Docker Desktop after applying an update.
  • Fixed a bug that caused the connection to Docker to be lost when the computer sleeps if a user is using virtualization.framework and restrictive firewall software.
  • Fixed a bug that caused Docker Desktop to run in the background even after a user had quit the application. Fixes docker/for-mac##6440open_in_new
  • Disabled both Virtualization Framework and VirtioFS for users running macOS < 12.5

For Windows

  • Fixed a bug where versions displayed during an update could be incorrect. Fixes for-win/issues#12822open_in_new.

4.11.12022-08-05

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

Bug fixes and enhancements****For all platforms

  • Fixed regression preventing VM system locations (e.g. /var/lib/docker) from being bind mounted for-mac/issues#6433open_in_new

For Windows

  • Fixed docker login to private registries from WSL2 distro docker/for-win#12871open_in_new

4.11.02022-07-28

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

New

  • Docker Desktop is now fully supported for Docker Business customers inside VMware ESXi and Azure VMs. For more information, see Run Docker Desktop inside a VM or VDI environment
  • Added two new extensions ( vclusteropen_in_new and PGAdmin4open_in_new) to the Extensions Marketplace.
  • The ability to sort extensions has been added to the Extensions Marketplace.
  • Fixed a bug that caused some users to be asked for feedback too frequently. You’ll now only be asked for feedback twice a year.
  • Added custom theme settings for Docker Desktop. This allows you to specify dark or light mode for Docker Desktop independent of your device settings. Fixes docker/for-win#12747open_in_new
  • Added a new flag for Windows installer. --no-windows-containers disables the Windows containers integration.
  • Added a new flag for Mac install command. --user <username> sets up Docker Desktop for a specific user, preventing them from needing an admin password on first run.

Updates

  • Docker Compose v2.7.0open_in_new
  • Docker Compose “Cloud Integrations” v1.0.28open_in_new
  • Kubernetes v1.24.2open_in_new
  • Go 1.18.4open_in_new

Bug fixes and enhancements****For all platforms

  • Added the Container / Compose icon as well as the exposed port(s) / exit code to the Containers screen.
  • Updated the Docker theme palette colour values to match our design system.
  • Improved an error message from docker login if Registry Access Management is blocking the Docker engine’s access to Docker Hub.
  • Increased throughput between the Host and Docker. For example increasing performance of docker cp.
  • Collecting diagnostics takes less time to complete.
  • Selecting or deselecting a compose app on the containers overview now selects/deselects all its containers.
  • Tag names on the container overview image column are visible.
  • Added search decorations to the terminal’s scrollbar so that matches outside the viewport are visible.
  • Fixed an issue with search which doesn’t work well on containers page docker/for-win#12828open_in_new.
  • Fixed an issue which caused infinite loading on the Volume screen docker/for-win#12789open_in_new.
  • Fixed a problem in the Container UI where resizing or hiding columns didn’t work. Fixes docker/for-mac#6391open_in_new.
  • Fixed a bug where the state of installing, updating, or uninstalling multiple extensions at once was lost when leaving the Marketplace screen.
  • Fixed an issue where the compose version in the about page would only get updated from v2 to v1 after restarting Docker Desktop.
  • Fixed an issue where users cannot see the log view because their underlying hardware didn’t support WebGL2 rendering. Fixes docker/for-win#12825open_in_new.
  • Fixed a bug where the UI for Containers and Images got out of sync.
  • Fixed a startup race when the experimental virtualization framework is enabled.

For Mac

  • Fixed an issue executing Compose commands from the UI. Fixes docker/for-mac#6400open_in_new.

For Windows

  • Fixed horizontal resizing issue. Fixes docker/for-win#12816open_in_new.
  • If an HTTP/HTTPS proxy is configured in the UI, then it automatically sends traffic from image builds and running containers to the proxy. This avoids the need to separately configure environment variables in each container or build.
  • Added the --backend=windows installer option to set Windows containers as the default backend.

For Linux

  • Fixed bug related to setting up file shares with spaces in their path.

4.10.12022-07-05

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

Bug fixes and enhancements****For Windows

  • Fixed a bug where actions in the UI failed with Compose apps that were created from WSL. Fixes docker/for-win#12806open_in_new.

For Mac

  • Fixed a bug where the install command failed because paths were not initialized. Fixes docker/for-mac#6384open_in_new.

4.10.02022-06-30

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

New

  • You can now add environment variables before running an image in Docker Desktop.
  • Added features to make it easier to work with a container’s logs, such as regular expression search and the ability to clear container logs while the container is still running.
  • Implemented feedback on the containers table. Added ports and separated container and image names.
  • Added two new extensions, Ddosify and Lacework, to the Extensions Marketplace.

Removed

  • Removed Homepage while working on a new design. You can provide feedback hereopen_in_new.

Updates

  • Docker Engine v20.10.17
  • Docker Compose v2.6.1open_in_new
  • Kubernetes v1.24.1open_in_new
  • cri-dockerd to v0.2.1open_in_new
  • CNI plugins to v1.1.1open_in_new
  • containerd to v1.6.6open_in_new
  • runc to v1.1.2open_in_new
  • Go 1.18.3open_in_new

Bug fixes and enhancements****For all platforms

  • Added additional bulk actions for starting/pausing/stopping selected containers in the Containers tab.
  • Added pause and restart actions for compose projects in the Containers tab.
  • Added icons and exposed ports or exit code information in the Containers tab.
  • External URLs can now refer to extension details in the Extension Marketplace using links such as docker-desktop://extensions/marketplace?extensionId=docker/logs-explorer-extension.
  • The expanded or collapsed state of the Compose apps is now persisted.
  • docker extension CLI commands are available with Docker Desktop by default.
  • Increased the size of the screenshots displayed in the Extension marketplace.
  • Fixed a bug where a Docker extension fails to load if its backend container(s) are stopped. Fixes docker/extensions-sdk#16open_in_new.
  • Fixed a bug where the image search field is cleared without a reason. Fixes docker/for-win#12738open_in_new.
  • Fixed a bug where the license agreement does not display and silently blocks Docker Desktop startup.
  • Fixed the displayed image and tag for unpublished extensions to actually display the ones from the installed unpublished extension.
  • Fixed the duplicate footer on the Support screen.
  • Dev Environments can be created from a subdirectory in a GitHub repository.
  • Removed the error message if the tips of the day cannot be loaded when using Docker Desktop offline. Fixes docker/for-mac#6366open_in_new.

For Mac

  • Fixed a bug with location of bash completion files on macOS. Fixes docker/for-mac#6343open_in_new.
  • Fixed a bug where Docker Desktop does not start if the username is longer than 25 characters. Fixes docker/for-mac#6122open_in_new.
  • Fixed a bug where Docker Desktop was not starting due to invalid system proxy configuration. Fixes some issues reported in docker/for-mac#6289open_in_new.
  • Fixed a bug where Docker Desktop failed to start when the experimental virtualization framework is enabled.
  • Fixed a bug where the tray icon still displayed after uninstalling Docker Desktop.

For Windows

  • Fixed a bug which caused high CPU usage on Hyper-V. Fixes docker/for-win#12780open_in_new.
  • Fixed a bug where Docker Desktop for Windows would fail to start. Fixes docker/for-win#12784open_in_new.
  • Fixed the --backend=wsl-2 installer flag which did not set the backend to WSL 2. Fixes docker/for-win#12746open_in_new.

For Linux

  • Fixed a bug when settings cannot be applied more than once.
  • Fixed Compose version displayed in the About screen.

Known Issues

  • Occasionally the Docker engine will restart during a docker system prune. This is a known issueopen_in_new in the version of buildkit used in the current engine and will be fixed in future releases.

4.9.12022-06-16

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

Bug fixes and enhancements****For all platforms

  • Fixed blank dashboard screen. Fixes docker/for-win#12759open_in_new.

4.9.02022-06-02

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

New

  • Added additional guides on the homepage for: Elasticsearch, MariaDB, Memcached, MySQL, RabbitMQ and Ubuntu.
  • Added a footer to the Docker Dashboard with general information about the Docker Desktop update status and Docker Engine statistics
  • Re-designed the containers table, adding:
    • A button to copy a container ID to the clipboard
    • A pause button for each container
    • Column resizing for the containers table
    • Persistence of sorting and resizing for the containers table
    • Bulk deletion for the containers table

Updates

  • Compose v2.6.0open_in_new
  • Docker Engine v20.10.16
  • containerd v1.6.4open_in_new
  • runc v1.1.1open_in_new
  • Go 1.18.2open_in_new

Bug fixes and enhancements****For all platforms

  • Fixed an issue which caused Docker Desktop to hang if you quit the app whilst Docker Desktop was paused.
  • Fixed the Kubernetes cluster not resetting properly after the PKI expires.
  • Fixed an issue where the Extensions Marketplace was not using the defined http proxies.
  • Improved the logs search functionality in Docker Dashboard to allow spaces.
  • Middle-button mouse clicks on buttons in the Dashboard now behave as a left-button click instead of opening a blank window.

For Mac

  • Fixed an issue to avoid creating /opt/containerd/bin and /opt/containerd/lib on the host if /opt has been added to the file sharing directories list.

For Windows

  • Fixed a bug in the WSL 2 integration where if a file or directory is bind-mounted to a container, and the container exits, then the file or directory is replaced with the other type of object with the same name. For example, if a file is replaced with a directory or a directory with a file, any attempts to bind-mount the new object fails.
  • Fixed a bug where the Tray icon and Dashboard UI didn’t show up and Docker Desktop didn’t fully start. Fixes docker/for-win#12622open_in_new.

Known issues****For Linux

  • Changing ownership rights for files in bind mounts fails. This is due to the way we have implemented file sharing between the host and VM within which the Docker Engine runs. We aim to resolve this issue in the next release.

4.8.22022-05-18

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

Updates

  • Compose v2.5.1open_in_new

Bug fixes and minor enahancements

  • Fixed an issue with manual proxy settings which caused problems when pulling images. Fixes docker/for-win#12714open_in_new and docker/for-mac#6315open_in_new.
  • Fixed high CPU usage when extensions are disabled. Fixes docker/for-mac#6310open_in_new.
  • Docker Desktop now redacts HTTP proxy passwords in log files and diagnostics.

Known issues****For Linux

  • Changing ownership rights for files in bind mounts fails. This is due to the way we have implemented file sharing between the host and VM within which the Docker Engine runs. We aim to resolve this issue in the next release.

4.8.12022-05-09

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

New

  • Released Docker Desktop for Linux.
  • Beta release of Docker Extensions and Extensions SDK.
  • Created a Docker Homepage where you can run popular images and discover how to use them.
  • Compose V2 is now GAopen_in_new

Bug fixes and enhancements

  • Fixed a bug that caused the Kubernetes cluster to be deleted when updating Docker Desktop.

Known issues****For Linux

  • Changing ownership rights for files in bind mounts fails. This is due to the way we have implemented file sharing between the host and VM within which the Docker Engine runs. We aim to resolve this issue in the next release.

4.8.02022-05-06

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum) | Debian - RPM - Arch (checksum)

New

  • Released Docker Desktop for Linux.
  • Beta release of Docker Extensions and Extensions SDK.
  • Created a Docker Homepage where you can run popular images and discover how to use them.
  • Compose V2 is now GAopen_in_new

Updates

  • Compose v2.5.0open_in_new
  • Go 1.18.1open_in_new
  • Kubernetes 1.24open_in_new

Bug fixes and minor enhancements****For all platforms

  • Introduced reading system proxy. You no longer need to manually configure proxies unless it differs from your OS level proxy.
  • Fixed a bug that showed Remote Repositories in the Dashboard when running behind a proxy.
  • Fixed vpnkit establishing and blocking the client connection even if the server is gone. See docker/for-mac#6235open_in_new
  • Made improvements on the Volume tab in Docker Desktop:
    • Volume size is displayed.
    • Columns can be resized, hidden and reordered.
    • A columns sort order and hidden state is persisted, even after Docker Desktop restarts.
    • Row selection is persisted when switching between tabs, even after Docker Desktop restarts.
  • Fixed a bug in the Dev Environments tab that did not add a scroll when more items were added to the screen.
  • Standardised the header title and action in the Dashboard.
  • Added support for downloading Registry Access Management policies through HTTP proxies.
  • Fixed an issue related to empty remote repositories when the machine is in sleep mode for an extended period of time.
  • Fixed a bug where dangling images were not selected in the cleanup process if their name was not marked as “<none>” but their tag is.
  • Improved the error message when docker pull fails because an HTTP proxy is required.
  • Added the ability to clear the search bar easily in Docker Desktop.
  • Renamed the “Containers / Apps” tab to "Containers".
  • Fixed a silent crash in the Docker Desktop installer when C:\ProgramData\DockerDesktop is a file or a symlink.
  • Fixed a bug where an image with no namespace, for example docker pull <private registry>/image, would be erroneously blocked by Registry Access Management unless access to Docker Hub was enabled in settings.

For Mac

  • Docker Desktop’s icon now matches Big Sur Style guide. See docker/for-mac#5536open_in_new
  • Fixed a problem with duplicate Dock icons and Dock icon not working as expected. Fixes docker/for-mac#6189open_in_new.
  • Improved support for the Cmd+Q shortcut.

For Windows

  • Improved support for the Ctrl+W shortcut.

Known issues****For all platforms

  • Currently, if you are running a Kubernetes cluster, it will be deleted when you upgrade to Docker Desktop 4.8.0. We aim to fix this in the next release.

For Linux

  • Changing ownership rights for files in bind mounts fails. This is due to the way we have implemented file sharing between the host and VM within which the Docker Engine runs. We aim to resolve this issue in the next release.

4.7.12022-04-19

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum)

Bug fixes and enhancements****For all platforms

  • Fixed a crash on the Quick Start Guide final screen.

For Windows

  • Fixed a bug where update was failing with a symlink error. Fixes docker/for-win#12650open_in_new.
  • Fixed a bug that prevented using Windows container mode. Fixes docker/for-win#12652open_in_new.

4.7.02022-04-07

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum)

New

  • IT Administrators can now install Docker Desktop remotely using the command line.
  • Add the Docker Software Bill of Materials (SBOM) CLI plugin. The new CLI plugin enables users to generate SBOMs for Docker images. For more information, see Docker SBOM.
  • Use cri-dockerdopen_in_new for new Kubernetes clusters instead of dockershim. The change is transparent from the user’s point of view and Kubernetes containers run on the Docker Engine as before. cri-dockerd allows Kubernetes to manage Docker containers using the standard Container Runtime Interfaceopen_in_new, the same interface used to control other container runtimes. For more information, see The Future of Dockershim is cri-dockerdopen_in_new.

Updates

  • Docker Engine v20.10.14
  • Compose v2.4.1open_in_new
  • Buildx 0.8.2open_in_new
  • containerd v1.5.11open_in_new
  • Go 1.18open_in_new

Security

  • Update Docker Engine to v20.10.14 to address CVE-2022-24769open_in_new
  • Update containerd to v1.5.11 to address CVE-2022-24769open_in_new

Bug fixes and enahncements****For all platforms

  • Fixed a bug where the Registry Access Management policy was never refreshed after a failure.
  • Logs and terminals in the UI now respect your OS theme in light and dark mode.
  • Easily clean up many volumes at once via multi-select checkboxes.
  • Improved login feedback.

For Mac

  • Fixed an issue that sometimes caused Docker Desktop to display a blank white screen. Fixes docker/for-mac#6134open_in_new.
  • Fixed a problem where gettimeofday() performance drops after waking from sleep when using Hyperkit. Fixes docker/for-mac#3455open_in_new.
  • Fixed an issue that caused Docker Desktop to become unresponsive during startup when osxfs is used for file sharing.

For Windows

  • Fixed volume title. Fixes docker/for-win#12616open_in_new.
  • Fixed a bug in the WSL 2 integration that caused Docker commands to stop working after restarting Docker Desktop or after switching to Windows containers.

4.6.12022-03-22

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum)

Updates

  • Buildx 0.8.1open_in_new

Bug fixes and enahncements

  • Prevented spinning in vpnkit-forwarder filling the logs with error messages.
  • Fixed diagnostics upload when there is no HTTP proxy set. Fixes docker/for-mac#6234open_in_new.
  • Removed a false positive “vm is not running” error from self-diagnose. Fixes docker/for-mac#6233open_in_new.

4.6.02022-03-14

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum)

New****For all platforms

  • The Docker Dashboard Volume Management feature now offers the ability to efficiently clean up volumes using multi-select checkboxes.

For Mac

  • Docker Desktop 4.6.0 gives macOS users the option of enabling a new experimental file sharing technology called VirtioFS. During testing VirtioFS has been shown to drastically reduce the time taken to sync changes between the host and VM, leading to substantial performance improvements. For more information, see VirtioFS.

Updates****For all platforms

  • Docker Engine v20.10.13
  • Compose v2.3.3open_in_new
  • Buildx 0.8.0open_in_new
  • containerd v1.4.13open_in_new
  • runc v1.0.3open_in_new
  • Go 1.17.8open_in_new
  • Linux kernel 5.10.104open_in_new

Security****For all platforms

  • Fixed CVE-2022-0847open_in_new, aka “Dirty Pipe”, an issue that could enable attackers to modify files in container images on the host, from inside a container. If using the WSL 2 backend, you must update WSL 2 by running wsl --update.

For Windows

  • Fixed CVE-2022-26659open_in_new, which could allow an attacker to overwrite any administrator writable file on the system during the installation or the update of Docker Desktop.

For Mac

  • Qemu 6.2.0open_in_new

Bug fixes and enhancements****For all platforms

  • Fixed uploading diagnostics when an HTTPS proxy is set.
  • Made checking for updates from the systray menu open the Software updates settings section.

For Mac

  • Fixed the systray menu not displaying all menu items after starting Docker Desktop. Fixes docker/for-mac#6192open_in_new.
  • Fixed a regression about Docker Desktop not starting in background anymore. Fixes docker/for-mac#6167open_in_new.
  • Fixed missing Docker Desktop Dock icon. Fixes docker/for-mac#6173open_in_new.
  • Used speed up block device access when using the experimental virtualization.framework. See benchmarksopen_in_new.
  • Increased default VM memory allocation to half of physical memory (min 2 GB, max 8 GB) for better out-of-the-box performances.

For Windows

  • Fixed the UI stuck in starting state forever although Docker Desktop is working fine from the command line.
  • Fixed missing Docker Desktop systray icon docker/for-win#12573open_in_new
  • Fixed Registry Access Management under WSL 2 with latest 5.10.60.1 kernel.
  • Fixed a UI crash when selecting the containers of a Compose application started from a WSL 2 environment. Fixes docker/for-win#12567open_in_new.
  • Fixed copying text from terminal in Quick Start Guide. Fixes docker/for-win#12444open_in_new.

Known issues****For Mac

  • After enabling VirtioFS, containers with processes running with different Unix user IDs may experience caching issues. For example if a process running as root queries a file and another process running as user nginx tries to access the same file immediately, the nginx process will get a “Permission Denied” error.

4.5.12022-02-15

Download Docker Desktop

Windows (checksum) |

Bug fixes and enhancements****For Windows

  • Fixed an issue that caused new installations to default to the Hyper-V backend instead of WSL 2.
  • Fixed a crash in the Docker Dashboard which would make the systray menu disappear.

If you are running Docker Desktop on Windows Home, installing 4.5.1 will switch it back to WSL 2 automatically. If you are running another version of Windows, and you want Docker Desktop to use the WSL 2 backend, you must manually switch by enabling the Use the WSL 2 based engine option in the Settings > General section. Alternatively, you can edit the Docker Desktop settings file located at %APPDATA%\Docker\settings.json and manually switch the value of the wslEngineEnabled field to true.

4.5.02022-02-10

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum)

New

  • Docker Desktop 4.5.0 introduces a new version of the Docker menu which creates a consistent user experience across all operating systems. For more information, see the blog post New Docker Menu & Improved Release Highlights with Docker Desktop 4.5open_in_new
  • The ‘docker version’ output now displays the version of Docker Desktop installed on the machine.

Updates

  • Amazon ECR Credential Helper v0.6.0open_in_new

Security****For Mac

  • Fixed CVE-2021-44719open_in_new where Docker Desktop could be used to access any user file on the host from a container, bypassing the allowed list of shared folders.

For Windows

  • Fixed CVE-2022-23774open_in_new where Docker Desktop allows attackers to move arbitrary files.

Bug fixes and enhancements****For all platforms

  • Fixed an issue where Docker Desktop incorrectly prompted users to sign in after they quit Docker Desktop and start the application.
  • Increased the filesystem watch (inotify) limits by setting fs.inotify.max_user_watches=1048576 and fs.inotify.max_user_instances=8192 in Linux. Fixes docker/for-mac#6071open_in_new.

For Mac

  • Fixed an issue that caused the VM to become unresponsive during startup when using osxfs and when no host directories are shared with the VM.
  • Fixed an issue that didn’t allow users to stop a Docker Compose application using Docker Dashboard if the application was started in a different version of Docker Compose. For example, if the user started a Docker Compose application in V1 and then switched to Docker Compose V2, attempts to stop the Docker Compose application would fail.
  • Fixed an issue where Docker Desktop incorrectly prompted users to sign in after they quit Docker Desktop and start the application.
  • Fixed an issue where the About Docker Desktop window wasn’t working anymore.
  • Limit the number of CPUs to 8 on Mac M1 to fix the startup problem. Fixes docker/for-mac#6063open_in_new.

For Windows

  • Fixed an issue related to compose app started with version 2, but the dashboard only deals with version 1

Known issues****For Windows

Installing Docker Desktop 4.5.0 from scratch has a bug which defaults Docker Desktop to use the Hyper-V backend instead of WSL 2. This means, Windows Home users will not be able to start Docker Desktop as WSL 2 is the only supported backend. To work around this issue, you must uninstall 4.5.0 from your machine and then download and install Docker Desktop 4.5.1 or a higher version. Alternatively, you can edit the Docker Desktop settings.json file located at %APPDATA%\Docker\settings.json and manually switch the value of the wslEngineEnabled field to true.

4.4.42022-01-24

Download Docker Desktop

Windows (checksum) |

Bug fixes and enhancements****For Windows

  • Fixed logging in from WSL 2. Fixes docker/for-win#12500open_in_new.

Known issues****For Windows

  • Clicking Proceed to Desktop after signing in through the browser, sometimes does not bring the Dashboard to the front.
  • After logging in, when the Dashboard receives focus, it sometimes stays in the foreground even when clicking a background window. As a workaround you need to click the Dashboard before clicking another application window.
  • The tips of the week show on top of the mandatory login dialog when an organization restriction is enabled via a registry.json file.

4.4.32022-01-14

Download Docker Desktop

Windows (checksum) |

Bug fixes and enhancements****For Windows

  • Disabled Dashboard shortcuts to prevent capturing them even when minimized or un-focussed. Fixes docker/for-win#12495open_in_new.

Known issues****For Windows

  • Clicking Proceed to Desktop after signing in through the browser, sometimes does not bring the Dashboard to the front.
  • After logging in, when the Dashboard receives focus, it sometimes stays in the foreground even when clicking a background window. As a workaround you need to click the Dashboard before clicking another application window.
  • The tips of the week show on top of the mandatory login dialog when an organization restriction is enabled via a registry.json file.

4.4.222-01-13

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum)

New

  • Easy, Secure sign in with Auth0 and Single Sign-on
    • Single Sign-on: Users with a Docker Business subscription can now configure SSO to authenticate using their identity providers (IdPs) to access Docker. For more information, see Single Sign-on.
    • Signing in to Docker Desktop now takes you through the browser so that you get all the benefits of auto-filling from password managers.

Upgrades

  • Docker Engine v20.10.12
  • Compose v2.2.3open_in_new
  • Kubernetes 1.22.5open_in_new
  • docker scan v0.16.0open_in_new

Security

  • Fixed CVE-2021-45449 that affects users currently on Docker Desktop version 4.3.0 or 4.3.1.

Docker Desktop version 4.3.0 and 4.3.1 has a bug that may log sensitive information (access token or password) on the user’s machine during login. This only affects users if they are on Docker Desktop 4.3.0, 4.3.1 and the user has logged in while on 4.3.0, 4.3.1. Gaining access to this data would require having access to the user’s local files.

Bug fixes and enhancements****For all platforms

  • Docker Desktop displays an error if registry.json contains more than one organization in the allowedOrgs field. If you are using multiple organizations for different groups of developers, you must provision a separate registry.json file for each group.
  • Fixed a regression in Compose that reverted the container name separator from - to _. Fixes docker/compose-switchopen_in_new.

For Mac

  • Fixed the memory statistics for containers in the Dashboard. Fixes docker/for-mac/#4774open_in_new.
  • Added a deprecated option to settings.json: "deprecatedCgroupv1": true, which switches the Linux environment back to cgroups v1. If your software requires cgroups v1, you should update it to be compatible with cgroups v2. Although cgroups v1 should continue to work, it is likely that some future features will depend on cgroups v2. It is also possible that some Linux kernel bugs will only be fixed with cgroups v2.
  • Fixed an issue where putting the machine to Sleep mode after pausing Docker Desktop results in Docker Desktop not being able to resume from pause after the machine comes out of Sleep mode. Fixes for-mac#6058open_in_new.

For Windows

  • Doing a Reset to factory defaults no longer shuts down Docker Desktop.

Known issues****For all platforms

  • The tips of the week show on top of the mandatory login dialog when an organization restriction is enabled via a registry.json file.

For Windows

  • Clicking Proceed to Desktop after logging in in the browser, sometimes does not bring the Dashboard to the front.
  • After logging in, when the Dashboard receives focus, it sometimes stays in the foreground even when clicking a background window. As a workaround you need to click the Dashboard before clicking another application window.
  • When the Dashboard is open, even if it does not have focus or is minimized, it will still catch keyboard shortcuts (e.g. ctrl-r for Restart)

4.3.22021-12-21

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum)

Security

  • Fixed CVE-2021-45449 that affects users currently on Docker Desktop version 4.3.0 or 4.3.1.

Docker Desktop version 4.3.0 and 4.3.1 has a bug that may log sensitive information (access token or password) on the user’s machine during login. This only affects users if they are on Docker Desktop 4.3.0, 4.3.1 and the user has logged in while on 4.3.0, 4.3.1. Gaining access to this data would require having access to the user’s local files.

Upgrades

docker scan v0.14.0open_in_new

Security

Log4j 2 CVE-2021-44228: We have updated the docker scan CLI plugin. This new version of docker scan is able to detect Log4j 2 CVE-2021-44228open_in_new and Log4j 2 CVE-2021-45046open_in_new

For more information, read the blog post Apache Log4j 2 CVE-2021-44228open_in_new.

4.3.12021-12-11

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum)

Upgrades

docker scan v0.11.0open_in_new

Security

Log4j 2 CVE-2021-44228: We have updated the docker scan CLI plugin for you. Older versions of docker scan in Docker Desktop 4.3.0 and earlier versions are not able to detect Log4j 2 CVE-2021-44228open_in_new.

For more information, read the blog post Apache Log4j 2 CVE-2021-44228open_in_new.

4.3.02021-12-02

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum)

Upgrades

  • Docker Engine v20.10.11
  • containerd v1.4.12open_in_new
  • Buildx 0.7.1open_in_new
  • Compose v2.2.1open_in_new
  • Kubernetes 1.22.4open_in_new
  • Docker Hub Tool v0.4.4open_in_new
  • Go 1.17.3open_in_new

Bug fixes and minor changes****For all platforms

  • Added a self-diagnose warning if the host lacks Internet connectivity.
  • Fixed an issue which prevented users from saving files from a volume using the Save As option in the Volumes UI. Fixes docker/for-win#12407open_in_new.
  • Docker Desktop now uses cgroupv2. If you need to run systemd in a container then:
    • Ensure your version of systemd supports cgroupv2. It must be at least systemd 247open_in_new. Consider upgrading any centos:7 images to centos:8.
    • Containers running systemd need the following options: --privileged --cgroupns=host -v /sys/fs/cgroup:/sys/fs/cgroup:rwopen_in_new.

For Mac

  • Docker Desktop on Apple silicon no longer requires Rosetta 2, with the exception of three optional command line tools.

For Windows

  • Fixed an issue that caused Docker Desktop to fail during startup if the home directory path contains a character used in regular expressions. Fixes docker/for-win#12374open_in_new.

Known issue

Docker Dashboard incorrectly displays the container memory usage as zero on Hyper-V based machines. You can use the docker stats command on the command line as a workaround to view the actual memory usage. See docker/for-mac#6076open_in_new.

Deprecation

  • The following internal DNS names are deprecated and will be removed from a future release: docker-for-desktop, docker-desktop, docker.for.mac.host.internal, docker.for.mac.localhost, docker.for.mac.gateway.internal. You must now use host.docker.internal, vm.docker.internal, and gateway.docker.internal.
  • Removed: Custom RBAC rules have been removed from Docker Desktop as it gives cluster-admin privileges to all Service Accounts. Fixes docker/for-mac/#4774open_in_new.

4.2.02021-11-09

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum)

New

Pause/Resume: You can now pause your Docker Desktop session when you are not actively using it and save CPU resources on your machine.

  • Ships Docker Public Roadmap#226open_in_new

Software Updates: The option to turn off automatic check for updates is now available for users on all Docker subscriptions, including Docker Personal and Docker Pro. All update-related settings have been moved to the Software Updates section.

  • Ships Docker Public Roadmap#228open_in_new

Window management: The Docker Dashboard window size and position persists when you close and reopen Docker Desktop.

Upgrades

  • Docker Engine v20.10.10
  • containerd v1.4.11open_in_new
  • runc v1.0.2open_in_new
  • Go 1.17.2open_in_new
  • Compose v2.1.1open_in_new
  • docker-scan 0.9.0open_in_new

Bug fixes and minor changes****For all platforms

  • Improved: Self-diagnose now also checks for overlap between host IPs and docker networks.
  • Fixed the position of the indicator that displays the availability of an update on the Docker Dashboard.

For Mac

  • Fixed an issue that caused Docker Desktop to stop responding upon clicking Exit on the fatal error dialog.
  • Fixed a rare startup failure affecting users having a docker volume bind-mounted on top of a directory from the host. If existing, this fix will also remove manually user added DENY DELETE ACL entries on the corresponding host directory.
  • Fixed a bug where a Docker.qcow2 file would be ignored on upgrade and a fresh Docker.raw used instead, resulting in containers and images disappearing. Note that if a system has both files (due to the previous bug) then the most recently modified file will be used, to avoid recent containers and images disappearing again. To force the use of the old Docker.qcow2, delete the newer Docker.raw file. Fixes docker/for-mac#5998open_in_new.
  • Fixed a bug where subprocesses could fail unexpectedly during shutdown, triggering an unexpected fatal error popup. Fixes docker/for-mac#5834open_in_new.

For Windows

  • Fixed Docker Desktop sometimes hanging when clicking Exit in the fatal error dialog.
  • Fixed an issue that frequently displayed the Download update popup when an update has been downloaded but hasn’t been applied yet docker/for-win#12188open_in_new.
  • Fixed installing a new update killing the application before it has time to shut down.
  • Fixed: Installation of Docker Desktop now works even with group policies preventing users to start prerequisite services (e.g. LanmanServer) docker/for-win#12291open_in_new.

4.1.12021-10-12

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum)

Bug fixes and minor changes****For Mac

When upgrading from 4.1.0, the Docker menu does not change to Update and restart so you can just wait for the download to complete (icon changes) and then select Restart. This bug is fixed in 4.1.1, for future upgrades.

  • Fixed a bug where a Docker.qcow2 file would be ignored on upgrade and a fresh Docker.raw used instead, resulting in containers and images disappearing. If a system has both files (due to the previous bug), then the most recently modified file will be used to avoid recent containers and images disappearing again. To force the use of the old Docker.qcow2, delete the newer Docker.raw file. Fixes docker/for-mac#5998open_in_new.
  • Fixed the update notification overlay sometimes getting out of sync between the Settings button and the Software update button in the Docker Dashboard.
  • Fixed the menu entry to install a newly downloaded Docker Desktop update. When an update is ready to install, the Restart option changes to Update and restart.

For Windows

  • Fixed a regression in WSL 2 integrations for some distros (e.g. Arch or Alpine). Fixes docker/for-win#12229open_in_new
  • Fixed update notification overlay sometimes getting out of sync between the Settings button and the Software update button in the Dashboard.

4.1.02021-09-30

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum)

New

  • Software Updates: The Settings tab now includes a new section to help you manage Docker Desktop updates. The Software Updates section notifies you whenever there’s a new update and allows you to download the update or view information on what’s included in the newer version.
  • Compose V2 You can now specify whether to use Docker Compose V2 in the General settings.
  • Volume Management: Volume management is now available for users on any subscription, including Docker Personal. Ships Docker Public Roadmap#215open_in_new

Upgrades

  • Compose V2open_in_new
  • Buildx 0.6.3open_in_new
  • Kubernetes 1.21.5open_in_new
  • Go 1.17.1open_in_new
  • Alpine 3.14open_in_new
  • Qemu 6.1.0open_in_new
  • Base distro to debian:bullseye

Bug fixes and minor changes****For Windows

  • Fixed a bug related to anti-malware software triggering, self-diagnose avoids calling the net.exe utility.
  • Fixed filesystem corruption in the WSL 2 Linux VM in self-diagnose. This can be caused by microsoft/WSL#5895open_in_new.
  • Fixed SeSecurityPrivilege requirement issue. See docker/for-win#12037open_in_new.
  • Fixed CLI context switch sync with UI. See docker/for-win#11721open_in_new.
  • Added the key vpnKitMaxPortIdleTime to settings.json to allow the idle network connection timeout to be disabled or extended.
  • Fixed a crash on exit. See docker/for-win#12128open_in_new.
  • Fixed a bug where the CLI tools would not be available in WSL 2 distros.
  • Fixed switching from Linux to Windows containers that was stuck because access rights on panic.log. See for-win#11899open_in_new.

Known Issues****For Windows

Docker Desktop may fail to start when upgrading to 4.1.0 on some WSL-based distributions such as ArchWSL. See docker/for-win#12229open_in_new

4.0.12021-09-13

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum)

Upgrades

  • Compose V2 RC3open_in_new
    • Compose v2 is now hosted on github.com/docker/compose.
    • Fixed go panic on downscale using compose up --scale.
    • Fixed a race condition in compose run --rm while capturing exit code.

Bug fixes and minor changes****For all platforms

  • Fixed a bug where copy-paste was not available in the Docker Dashboard.

For Windows

  • Fixed a bug where Docker Desktop would not start correctly with the Hyper-V engine. See docker/for-win#11963open_in_new

4.0.02021-08-31

Download Docker Desktop

Windows (checksum) | Mac with Intel chip (checksum) | Mac with Apple chip (checksum)

New

Docker has announcedopen_in_new updates and extensions to the product subscriptions to increase productivity, collaboration, and added security for our developers and businesses.

The updated Docker Subscription Service Agreementopen_in_new includes a change to the terms for Docker Desktop.

  • Docker Desktop remains free for small businesses (fewer than 250 employees AND less than $10 million in annual revenue), personal use, education, and non-commercial open source projects.
  • It requires a paid subscription (Pro, Team, or Business), for as little as $5 a month, for professional use in larger enterprises.
  • The effective date of these terms is August 31, 2021. There is a grace period until January 31, 2022 for those that will require a paid subscription to use Docker Desktop.
  • The Docker Pro and Docker Team subscriptions now include commercial use of Docker Desktop.
  • The existing Docker Free subscription has been renamed Docker Personal.
  • No changes to Docker Engine or any other upstream open source Docker or Moby project.

To understand how these changes affect you, read the FAQsopen_in_new. For more information, see Docker subscription overview.

Upgrades

  • Compose V2 RC2open_in_new
    • Fixed project name to be case-insensitive for compose down. See docker/compose-cli#2023open_in_new
    • Fixed non-normalized project name.
    • Fixed port merging on partial reference.
  • Kubernetes 1.21.4open_in_new

Bug fixes and minor changes****For Mac

  • Fixed a bug where SSH was not available for builds from git URL. Fixes for-mac#5902open_in_new

For Windows

  • Fixed a bug where the CLI tools would not be available in WSL 2 distros.
  • Fixed a bug when switching from Linux to Windows containers due to access rights on panic.log. for-win#11899open_in_new

Related news

Gentoo Linux Security Advisory 202409-29

Gentoo Linux Security Advisory 202409-29 - Multiple vulnerabilities have been discovered in Docker, the worst of which could result in denial of service. Versions greater than or equal to 25.0.4 are affected.

Gentoo Linux Security Advisory 202408-25

Gentoo Linux Security Advisory 202408-25 - Multiple vulnerabilities have been discovered in runc, the worst of which could lead to privilege escalation. Versions greater than or equal to 1.1.12 are affected.

Gentoo Linux Security Advisory 202408-01

Gentoo Linux Security Advisory 202408-1 - Multiple vulnerabilities have been discovered in containerd, the worst of which could lead to privilege escalation. Versions greater than or equal to 1.6.19 are affected.

Pakistani Hackers Use DISGOMOJI Malware in Indian Government Cyber Attacks

A suspected Pakistan-based threat actor has been linked to a cyber espionage campaign targeting Indian government entities in 2024. Cybersecurity company Volexity is tracking the activity under the moniker UTA0137, noting the adversary's exclusive use of a malware called DISGOMOJI that's written in Golang and is designed to infect Linux systems. "It is a modified version of the public project

GHSA-2mm7-x5h6-5pvq: Moby (Docker Engine) started with non-empty inheritable Linux process capabilities

### Impact A bug was found in Moby (Docker Engine) where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container's bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directly impacted. This bug did not affect the container security sandbox as the inheritable set never contained more ...

Gentoo Linux Security Advisory 202312-15

Gentoo Linux Security Advisory 202312-15 - Several vulnerabilities have been found in Git, the worst of which could lead to remote code execution. Versions greater than or equal to 2.39.3 are affected.

Red Hat Security Advisory 2023-5935-01

Red Hat Security Advisory 2023-5935-01 - An update for osp-director-agent-container, osp-director-downloader-container, osp-director-operator-bundle-container, and osp-director-operator-container is now available for Red Hat OpenStack Platform 16.2.5. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5314-01

Red Hat Security Advisory 2023-5314-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-5314-01

Red Hat Security Advisory 2023-5314-01 - OpenShift API for Data Protection enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes. Issues addressed include a denial of service vulnerability.

RHSA-2023:5314: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.6 security and bug fix update

OpenShift API for Data Protection (OADP) 1.1.6 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21698: A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability. * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream cou...

RHSA-2023:5314: Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.1.6 security and bug fix update

OpenShift API for Data Protection (OADP) 1.1.6 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21698: A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability. * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream cou...

Red Hat Security Advisory 2023-4893-01

Red Hat Security Advisory 2023-4893-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.

RHSA-2023:4892: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.12 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.7.12 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24532: A flaw was found in the crypto/internal/nistec golang library. The ScalarMult and ScalarBaseMult methods of the P256 Curve may return an incorrect result if called with some specific unreduced scalars, such as a scalar larger than the order of the curve. This does not impact usages of crypto/ecdsa or crypto/ecdh.

Red Hat Security Advisory 2023-4657-01

Red Hat Security Advisory 2023-4657-01 - Secondary Scheduler Operator for Red Hat OpenShift 1.1.2. Issues addressed include a denial of service vulnerability.

RHSA-2023:4657: Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.1.2 security update

Secondary Scheduler Operator for Red Hat OpenShift 1.1.2 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24532: A flaw was found in the crypto/internal/nistec golang library. The ScalarMult and ScalarBaseMult methods of the P256 Curve may return an incorrect result if called with some specific unreduced scalars, such as a scalar larger than the order of the curve. This does not impact usages of crypto/ecdsa or crypto/ecdh. * CVE-2023-24534: A flaw was found in Golang Go...

Red Hat Security Advisory 2023-4627-01

Red Hat Security Advisory 2023-4627-01 - Migration Toolkit for Applications 6.2.0 Images. Issues addressed include a denial of service vulnerability.

RHSA-2023:4627: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.2.0 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46877: A flaw was found in Jackson Databind. This issue may allow a malicious user to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization. * CVE-2022-4492: A flaw was found in undertow. The undertow client is not checking the server identity the server certificate presents in HTTPS connections. This is a...

Red Hat Security Advisory 2023-4226-01

Red Hat Security Advisory 2023-4226-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.6.

Red Hat Security Advisory 2023-4226-01

Red Hat Security Advisory 2023-4226-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.6.

RHSA-2023:4226: Red Hat Security Advisory: OpenShift Container Platform 4.13.6 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.6 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number...

RHSA-2023:4226: Red Hat Security Advisory: OpenShift Container Platform 4.13.6 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.6 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number...

RHSA-2023:4090: Red Hat Security Advisory: OpenShift Container Platform 4.13.5 security update

Red Hat OpenShift Container Platform release 4.13.5 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server c...

RHSA-2023:4025: Red Hat Security Advisory: Red Hat OpenShift support for Windows Containers 7.1.0 [security update]

The components for Red Hat OpenShift support for Windows Containers 7.1.0 are now available. This product release includes bug fixes and security updates for the following packages: windows-machine-config-operator and windows-machine-config-operator-bundle. Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-25173: A flaw was found in containerd, where supplementary groups are not set up properly inside a container. If an attacker has direct access to a container and manipulates...

Red Hat Security Advisory 2023-3925-01

Red Hat Security Advisory 2023-3925-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.23.

RHSA-2023:3925: Red Hat Security Advisory: Red Hat OpenShift Enterprise security update

Red Hat OpenShift Container Platform release 4.12.23 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-3089: A compliance problem was found in the Red Hat OpenShift Container Platform. Red Hat discovered that, when FIPS mode was enabled, not all of the cryptographic modules in use were FIPS-...

Ubuntu Security Notice USN-6202-1

Ubuntu Security Notice 6202-1 - David Korczynski and Adam Korczynski discovered that containerd incorrectly processed certain images with large files. An attacker could possibly use this issue to cause containerd to crash, resulting in a denial of service. It was discovered that containerd incorrectly set up supplementary groups inside a container. An attacker with direct access to the container could possibly use this issue to obtain sensitive information or execute code with higher privileges.

Red Hat Security Advisory 2023-3612-01

Red Hat Security Advisory 2023-3612-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.13.4. Issues addressed include a denial of service vulnerability.

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

RHSA-2023:3537: Red Hat Security Advisory: OpenShift Container Platform 4.13.3 bug fix and security update

Red Hat OpenShift Container Platform release 4.13.3 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of [impact]. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number...

RHSA-2023:3455: Red Hat Security Advisory: Release of OpenShift Serverless 1.29.0

OpenShift Serverless version 1.29.0 contains a moderate security impact. The References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring System (CVSS) base score.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker ...

Ubuntu Security Notice USN-6088-1

Ubuntu Security Notice 6088-1 - It was discovered that runC incorrectly made /sys/fs/cgroup writable when in rootless mode. An attacker could possibly use this issue to escalate privileges. It was discovered that runC incorrectly performed access control when mounting /proc to non-directories. An attacker could possibly use this issue to escalate privileges. It was discovered that runC incorrectly handled /proc and /sys mounts inside a container. An attacker could possibly use this issue to bypass AppArmor, and potentially SELinux.

Ubuntu Security Notice USN-6088-1

Ubuntu Security Notice 6088-1 - It was discovered that runC incorrectly made /sys/fs/cgroup writable when in rootless mode. An attacker could possibly use this issue to escalate privileges. It was discovered that runC incorrectly performed access control when mounting /proc to non-directories. An attacker could possibly use this issue to escalate privileges. It was discovered that runC incorrectly handled /proc and /sys mounts inside a container. An attacker could possibly use this issue to bypass AppArmor, and potentially SELinux.

Ubuntu Security Notice USN-6088-1

Ubuntu Security Notice 6088-1 - It was discovered that runC incorrectly made /sys/fs/cgroup writable when in rootless mode. An attacker could possibly use this issue to escalate privileges. It was discovered that runC incorrectly performed access control when mounting /proc to non-directories. An attacker could possibly use this issue to escalate privileges. It was discovered that runC incorrectly handled /proc and /sys mounts inside a container. An attacker could possibly use this issue to bypass AppArmor, and potentially SELinux.

Red Hat Security Advisory 2023-1326-01

Red Hat Security Advisory 2023-1326-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.0. Issues addressed include bypass, denial of service, information leakage, out of bounds read, and remote SQL injection vulnerabilities.

Red Hat Security Advisory 2023-1326-01

Red Hat Security Advisory 2023-1326-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.0. Issues addressed include bypass, denial of service, information leakage, out of bounds read, and remote SQL injection vulnerabilities.

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

RHSA-2023:1326: Red Hat Security Advisory: OpenShift Container Platform 4.13.0 security update

Red Hat OpenShift Container Platform release 4.13.0 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4235: A flaw was found in go-yaml. This issue occurs due to unbounded alias chasing, where a maliciously crafted YAML file can cause the system to consume significant system resources. If p...

RHSA-2023:2859: Red Hat Security Advisory: git security and bug fix update

An update for git is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24765: A vulnerability was found in Git. This flaw occurs due to Git not checking the ownership of directories in a local multi-user system when running commands specified in the local repository configuration. This allows the owner of the repository to cause arbitrary commands to be executed by other users who access the repository. * CVE-2022-29187: A vu...

RHSA-2023:2592: Red Hat Security Advisory: golang-github-cpuguy83-md2man security, bug fix, and enhancement update

An update for golang-github-cpuguy83-md2man is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41715: A flaw was found in the golang package, where programs that compile regular expressions from untrusted sources are vulnerable to memory exhaustion or a denial of service. The parsed regexp representation is linear in the input size. Still, in some cases, the constant factor can be as high as 40,000, making a relatively small...

RHSA-2023:2319: Red Hat Security Advisory: git security and bug fix update

An update for git is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24765: A vulnerability was found in Git. This flaw occurs due to Git not checking the ownership of directories in a local multi-user system when running commands specified in the local repository configuration. This allows the owner of the repository to cause arbitrary commands to be executed by other users who access the repository. * CVE-2022-29187: A vu...

Oracle WebLogic Server vulnerability added to CISA list as “known to be exploited”

Categories: Exploits and vulnerabilities Categories: News Tags: Oracle Tags: WebLogic Tags: CVE-2023-21839 Tags: CVE-2023-1389 Tags: CVE-2021-45046 Tags: CISA Tags: reverse shell An easy to exploit vulnerability in Oracle WebLogic Server has been added to the CISA list of things you really, really need to patch. (Read more...) The post Oracle WebLogic Server vulnerability added to CISA list as “known to be exploited” appeared first on Malwarebytes Labs.

Alert: Active Exploitation of TP-Link, Apache, and Oracle Vulnerabilities Detected

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has added three flaws to the Known Exploited Vulnerabilities (KEV) catalog, based on evidence of active exploitation. The security vulnerabilities are as follows - CVE-2023-1389 (CVSS score: 8.8) - TP-Link Archer AX-21 Command Injection Vulnerability CVE-2021-45046 (CVSS score: 9.0) - Apache Log4j2 Deserialization of Untrusted

CVE-2022-47501: The Apache OFBiz® Project - Security

Arbitrary file reading vulnerability in Apache Software Foundation Apache OFBiz when using the Solr plugin. This is a  pre-authentication attack. This issue affects Apache OFBiz: before 18.12.07.

CVE-2023-1802: Docker Desktop release notes

In Docker Desktop 4.17.x the Artifactory Integration falls back to sending registry credentials over plain HTTP if the HTTPS health check has failed. A targeted network sniffing attack can lead to a disclosure of sensitive information. Only users who have Access Experimental Features enabled and have logged in to a private registry are affected.

CVE-2023-1802: Docker Desktop release notes

In Docker Desktop 4.17.x the Artifactory Integration falls back to sending registry credentials over plain HTTP if the HTTPS health check has failed. A targeted network sniffing attack can lead to a disclosure of sensitive information. Only users who have Access Experimental Features enabled and have logged in to a private registry are affected.

CVE-2023-1802: Docker Desktop release notes

In Docker Desktop 4.17.x the Artifactory Integration falls back to sending registry credentials over plain HTTP if the HTTPS health check has failed. A targeted network sniffing attack can lead to a disclosure of sensitive information. Only users who have Access Experimental Features enabled and have logged in to a private registry are affected.

CVE-2023-1802: Docker Desktop release notes

In Docker Desktop 4.17.x the Artifactory Integration falls back to sending registry credentials over plain HTTP if the HTTPS health check has failed. A targeted network sniffing attack can lead to a disclosure of sensitive information. Only users who have Access Experimental Features enabled and have logged in to a private registry are affected.

CVE-2023-1802: Docker Desktop release notes

In Docker Desktop 4.17.x the Artifactory Integration falls back to sending registry credentials over plain HTTP if the HTTPS health check has failed. A targeted network sniffing attack can lead to a disclosure of sensitive information. Only users who have Access Experimental Features enabled and have logged in to a private registry are affected.

CVE-2023-1802: Docker Desktop release notes

In Docker Desktop 4.17.x the Artifactory Integration falls back to sending registry credentials over plain HTTP if the HTTPS health check has failed. A targeted network sniffing attack can lead to a disclosure of sensitive information. Only users who have Access Experimental Features enabled and have logged in to a private registry are affected.

CVE-2023-1802: Docker Desktop release notes

In Docker Desktop 4.17.x the Artifactory Integration falls back to sending registry credentials over plain HTTP if the HTTPS health check has failed. A targeted network sniffing attack can lead to a disclosure of sensitive information. Only users who have Access Experimental Features enabled and have logged in to a private registry are affected.

CVE-2023-1802: Docker Desktop release notes

In Docker Desktop 4.17.x the Artifactory Integration falls back to sending registry credentials over plain HTTP if the HTTPS health check has failed. A targeted network sniffing attack can lead to a disclosure of sensitive information. Only users who have Access Experimental Features enabled and have logged in to a private registry are affected.

CVE-2023-1802: Docker Desktop release notes

In Docker Desktop 4.17.x the Artifactory Integration falls back to sending registry credentials over plain HTTP if the HTTPS health check has failed. A targeted network sniffing attack can lead to a disclosure of sensitive information. Only users who have Access Experimental Features enabled and have logged in to a private registry are affected.

CVE-2023-1802: Docker Desktop release notes

In Docker Desktop 4.17.x the Artifactory Integration falls back to sending registry credentials over plain HTTP if the HTTPS health check has failed. A targeted network sniffing attack can lead to a disclosure of sensitive information. Only users who have Access Experimental Features enabled and have logged in to a private registry are affected.

CVE-2023-1802: Docker Desktop release notes

In Docker Desktop 4.17.x the Artifactory Integration falls back to sending registry credentials over plain HTTP if the HTTPS health check has failed. A targeted network sniffing attack can lead to a disclosure of sensitive information. Only users who have Access Experimental Features enabled and have logged in to a private registry are affected.

CVE-2023-1802: Docker Desktop release notes

In Docker Desktop 4.17.x the Artifactory Integration falls back to sending registry credentials over plain HTTP if the HTTPS health check has failed. A targeted network sniffing attack can lead to a disclosure of sensitive information. Only users who have Access Experimental Features enabled and have logged in to a private registry are affected.

CVE-2023-1802: Docker Desktop release notes

In Docker Desktop 4.17.x the Artifactory Integration falls back to sending registry credentials over plain HTTP if the HTTPS health check has failed. A targeted network sniffing attack can lead to a disclosure of sensitive information. Only users who have Access Experimental Features enabled and have logged in to a private registry are affected.

CVE-2023-1802: Docker Desktop release notes

In Docker Desktop 4.17.x the Artifactory Integration falls back to sending registry credentials over plain HTTP if the HTTPS health check has failed. A targeted network sniffing attack can lead to a disclosure of sensitive information. Only users who have Access Experimental Features enabled and have logged in to a private registry are affected.

CVE-2023-28842: Encrypted overlay network with a single endpoint is unauthenticated

Moby) is an open source container framework developed by Docker Inc. that is distributed as Docker, Mirantis Container Runtime, and various other downstream projects/products. The Moby daemon component (`dockerd`), which is developed as moby/moby is commonly referred to as *Docker*. Swarm Mode, which is compiled in and delivered by default in `dockerd` and is thus present in most major Moby downstreams, is a simple, built-in container orchestrator that is implemented through a combination of SwarmKit and supporting network code. The `overlay` network driver is a core feature of Swarm Mode, providing isolated virtual LANs that allow communication between containers and services across the cluster. This driver is an implementation/user of VXLAN, which encapsulates link-layer (Ethernet) frames in UDP datagrams that tag the frame with the VXLAN metadata, including a VXLAN Network ID (VNI) that identifies the originating overlay network. In addition, the overlay network driver supports an o...

CVE-2023-28842: Encrypted overlay network with a single endpoint is unauthenticated

Moby) is an open source container framework developed by Docker Inc. that is distributed as Docker, Mirantis Container Runtime, and various other downstream projects/products. The Moby daemon component (`dockerd`), which is developed as moby/moby is commonly referred to as *Docker*. Swarm Mode, which is compiled in and delivered by default in `dockerd` and is thus present in most major Moby downstreams, is a simple, built-in container orchestrator that is implemented through a combination of SwarmKit and supporting network code. The `overlay` network driver is a core feature of Swarm Mode, providing isolated virtual LANs that allow communication between containers and services across the cluster. This driver is an implementation/user of VXLAN, which encapsulates link-layer (Ethernet) frames in UDP datagrams that tag the frame with the VXLAN metadata, including a VXLAN Network ID (VNI) that identifies the originating overlay network. In addition, the overlay network driver supports an o...

CVE-2023-28842: Encrypted overlay network with a single endpoint is unauthenticated

Moby) is an open source container framework developed by Docker Inc. that is distributed as Docker, Mirantis Container Runtime, and various other downstream projects/products. The Moby daemon component (`dockerd`), which is developed as moby/moby is commonly referred to as *Docker*. Swarm Mode, which is compiled in and delivered by default in `dockerd` and is thus present in most major Moby downstreams, is a simple, built-in container orchestrator that is implemented through a combination of SwarmKit and supporting network code. The `overlay` network driver is a core feature of Swarm Mode, providing isolated virtual LANs that allow communication between containers and services across the cluster. This driver is an implementation/user of VXLAN, which encapsulates link-layer (Ethernet) frames in UDP datagrams that tag the frame with the VXLAN metadata, including a VXLAN Network ID (VNI) that identifies the originating overlay network. In addition, the overlay network driver supports an o...

GHSA-232p-vwff-86mp: moby/moby's dockerd daemon encrypted overlay network may be unauthenticated

[Moby](https://mobyproject.org/) is an open source container framework developed by Docker Inc. that is distributed as Docker, Mirantis Container Runtime, and various other downstream projects/products. The Moby daemon component (`dockerd`), which is developed as [moby/moby](https://github.com/moby/moby) is commonly referred to as *Docker*. Swarm Mode, which is compiled in and delivered by default in `dockerd` and is thus present in most major Moby downstreams, is a simple, built-in container orchestrator that is implemented through a combination of [SwarmKit](https://github.com/moby/swarmkit) and supporting network code. The `overlay` network driver is a core feature of Swarm Mode, providing isolated virtual LANs that allow communication between containers and services across the cluster. This driver is an implementation/user of [VXLAN](https://en.wikipedia.org/wiki/Virtual_Extensible_LAN), which encapsulates link-layer (Ethernet) frames in UDP datagrams that tag the frame with a VX...

GHSA-33pg-m6jh-5237: moby/moby's dockerd daemon encrypted overlay network traffic may be unencrypted

[Moby](https://mobyproject.org/) is an open source container framework developed by Docker Inc. that is distributed as Docker, Mirantis Container Runtime, and various other downstream projects/products. The Moby daemon component (`dockerd`), which is developed as [moby/moby](https://github.com/moby/moby) is commonly referred to as *Docker*. Swarm Mode, which is compiled in and delivered by default in `dockerd` and is thus present in most major Moby downstreams, is a simple, built-in container orchestrator that is implemented through a combination of [SwarmKit](https://github.com/moby/swarmkit) and supporting network code. The `overlay` network driver is a core feature of Swarm Mode, providing isolated virtual LANs that allow communication between containers and services across the cluster. This driver is an implementation/user of [VXLAN](https://en.wikipedia.org/wiki/Virtual_Extensible_LAN), which encapsulates link-layer (Ethernet) frames in UDP datagrams that tag the frame with a VX...

GHSA-6wrf-mxfj-pf5p: moby/moby's dockerd daemon encrypted overlay network with a single endpoint is unauthenticated

[Moby](https://mobyproject.org/) is an open source container framework developed by Docker Inc. that is distributed as Docker, Mirantis Container Runtime, and various other downstream projects/products. The Moby daemon component (`dockerd`), which is developed as [moby/moby](https://github.com/moby/moby) is commonly referred to as *Docker*. Swarm Mode, which is compiled in and delivered by default in `dockerd` and is thus present in most major Moby downstreams, is a simple, built-in container orchestrator that is implemented through a combination of [SwarmKit](https://github.com/moby/swarmkit) and supporting network code. The `overlay` network driver is a core feature of Swarm Mode, providing isolated virtual LANs that allow communication between containers and services across the cluster. This driver is an implementation/user of [VXLAN](https://en.wikipedia.org/wiki/Virtual_Extensible_LAN), which encapsulates link-layer (Ethernet) frames in UDP datagrams that tag the frame with a VX...

GHSA-g2j6-57v7-gm8c: runc AppArmor bypass with symlinked /proc

### Impact It was found that AppArmor, and potentially SELinux, can be bypassed when `/proc` inside the container is symlinked with a specific mount configuration. ### Patches Fixed in runc v1.1.5, by prohibiting symlinked `/proc`: https://github.com/opencontainers/runc/pull/3785 This PR fixes CVE-2023-27561 as well. ### Workarounds Avoid using an untrusted container image.

GHSA-m8cg-xc2p-r3fc: rootless: `/sys/fs/cgroup` is writable when cgroupns isn't unshared in runc

### Impact It was found that rootless runc makes `/sys/fs/cgroup` writable in following conditons: 1. when runc is executed inside the user namespace, and the `config.json` does not specify the cgroup namespace to be unshared (e.g.., `(docker|podman|nerdctl) run --cgroupns=host`, with Rootless Docker/Podman/nerdctl) 2. or, when runc is executed outside the user namespace, and `/sys` is mounted with `rbind, ro` (e.g., `runc spec --rootless`; this condition is very rare) A container may gain the write access to user-owned cgroup hierarchy `/sys/fs/cgroup/user.slice/...` on the host . Other users's cgroup hierarchies are not affected. ### Patches v1.1.5 (planned) ### Workarounds - Condition 1: Unshare the cgroup namespace (`(docker|podman|nerdctl) run --cgroupns=private)`. This is the default behavior of Docker/Podman/nerdctl on cgroup v2 hosts. - Condition 2 (very rare): add `/sys/fs/cgroup` to `maskedPaths`

CVE-2023-28642: AppArmor/SELinux bypass with symlinked /proc

runc is a CLI tool for spawning and running containers according to the OCI specification. It was found that AppArmor can be bypassed when `/proc` inside the container is symlinked with a specific mount configuration. This issue has been fixed in runc version 1.1.5, by prohibiting symlinked `/proc`. See PR #3785 for details. users are advised to upgrade. Users unable to upgrade should avoid using an untrusted container image.

CVE-2023-28642: AppArmor/SELinux bypass with symlinked /proc

runc is a CLI tool for spawning and running containers according to the OCI specification. It was found that AppArmor can be bypassed when `/proc` inside the container is symlinked with a specific mount configuration. This issue has been fixed in runc version 1.1.5, by prohibiting symlinked `/proc`. See PR #3785 for details. users are advised to upgrade. Users unable to upgrade should avoid using an untrusted container image.

CVE-2023-25809: rootless: `/sys/fs/cgroup` is writable when cgroupns isn't unshared

runc is a CLI tool for spawning and running containers according to the OCI specification. In affected versions it was found that rootless runc makes `/sys/fs/cgroup` writable in following conditons: 1. when runc is executed inside the user namespace, and the `config.json` does not specify the cgroup namespace to be unshared (e.g.., `(docker|podman|nerdctl) run --cgroupns=host`, with Rootless Docker/Podman/nerdctl) or 2. when runc is executed outside the user namespace, and `/sys` is mounted with `rbind, ro` (e.g., `runc spec --rootless`; this condition is very rare). A container may gain the write access to user-owned cgroup hierarchy `/sys/fs/cgroup/user.slice/...` on the host . Other users's cgroup hierarchies are not affected. Users are advised to upgrade to version 1.1.5. Users unable to upgrade may unshare the cgroup namespace (`(docker|podman|nerdctl) run --cgroupns=private)`. This is the default behavior of Docker/Podman/nerdctl on cgroup v2 hosts. or add `/sys/fs/cgroup` to `m...

Ubuntu Security Notice USN-5686-4

Ubuntu Security Notice 5686-4 - USN-5686-1 fixed several vulnerabilities in Git. This update provides the corresponding fix for CVE-2022-39253 on Ubuntu 16.04 ESM. Cory Snider discovered that Git incorrectly handled certain symbolic links. An attacker could possibly use this issue to cause an unexpected behaviour.

CVE-2023-22490: GitHub: CVE-2023-22490 mingit Information Disclosure Vulnerability

**What type of information could be disclosed by this vulnerability?** This vulnerability could disclose sensitive information on the victim's file system as well as achieve data exfiltration.

CVE-2023-0628: Docker Desktop release notes

Docker Desktop before 4.17.0 allows an attacker to execute an arbitrary command inside a Dev Environments container during initialization by tricking an user to open a crafted malicious docker-desktop:// URL.

CVE-2023-0628: Docker Desktop release notes

Docker Desktop before 4.17.0 allows an attacker to execute an arbitrary command inside a Dev Environments container during initialization by tricking an user to open a crafted malicious docker-desktop:// URL.

CVE-2023-0628: Docker Desktop release notes

Docker Desktop before 4.17.0 allows an attacker to execute an arbitrary command inside a Dev Environments container during initialization by tricking an user to open a crafted malicious docker-desktop:// URL.

CVE-2023-0628: Docker Desktop release notes

Docker Desktop before 4.17.0 allows an attacker to execute an arbitrary command inside a Dev Environments container during initialization by tricking an user to open a crafted malicious docker-desktop:// URL.

CVE-2023-0628: Docker Desktop release notes

Docker Desktop before 4.17.0 allows an attacker to execute an arbitrary command inside a Dev Environments container during initialization by tricking an user to open a crafted malicious docker-desktop:// URL.

CVE-2023-0628: Docker Desktop release notes

Docker Desktop before 4.17.0 allows an attacker to execute an arbitrary command inside a Dev Environments container during initialization by tricking an user to open a crafted malicious docker-desktop:// URL.

CVE-2023-0628: Docker Desktop release notes

Docker Desktop before 4.17.0 allows an attacker to execute an arbitrary command inside a Dev Environments container during initialization by tricking an user to open a crafted malicious docker-desktop:// URL.

CVE-2023-0628: Docker Desktop release notes

Docker Desktop before 4.17.0 allows an attacker to execute an arbitrary command inside a Dev Environments container during initialization by tricking an user to open a crafted malicious docker-desktop:// URL.

CVE-2023-0628: Docker Desktop release notes

Docker Desktop before 4.17.0 allows an attacker to execute an arbitrary command inside a Dev Environments container during initialization by tricking an user to open a crafted malicious docker-desktop:// URL.

CVE-2023-24533: crypto/internal/nistec: reduce P-256 scalar · FiloSottile/nistec@c58aa12

Multiplication of certain unreduced P-256 scalars produce incorrect results. There are no protocols known at this time that can be attacked due to this.

CVE-2023-24532

The ScalarMult and ScalarBaseMult methods of the P256 Curve may return an incorrect result if called with some specific unreduced scalars (a scalar larger than the order of the curve). This does not impact usages of crypto/ecdsa or crypto/ecdh.

Red Hat Security Advisory 2023-1042-01

Red Hat Security Advisory 2023-1042-01 - Custom Metrics Autoscaler Operator for Red Hat OpenShift including security updates.

Red Hat Security Advisory 2023-1079-01

Red Hat Security Advisory 2023-1079-01 - An update for osp-director-downloader-container, osp-director-agent-container and osp-director-operator-container is now available for Red Hat OpenStack Platform 16.2 (Train).

CVE-2023-27561: CVE-2019-19921 re-introduction/regression · Issue #3751 · opencontainers/runc

runc through 1.1.4 has Incorrect Access Control leading to Escalation of Privileges, related to libcontainer/rootfs_linux.go. To exploit this, an attacker must be able to spawn two containers with custom volume-mount configurations, and be able to run custom images. NOTE: this issue exists because of a CVE-2019-19921 regression.

CVE-2022-42797: About the security content of Xcode 14.1

An injection issue was addressed with improved input validation. This issue is fixed in Xcode 14.1. An app may be able to gain root privileges.

RHSA-2023:0774: Red Hat Security Advisory: OpenShift Container Platform 4.11.28 security update

Red Hat OpenShift Container Platform release 4.11.28 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4238: A flaw was found in goutils where randomly generated alphanumeric strings contain significantly less entropy than expected. Both the `RandomAlphaNumeric` and `CryptoRandomAlphaNumeric` functions always return strings containing at least one digit from 0 to 9. This issu...

Red Hat Security Advisory 2023-0727-01

Red Hat Security Advisory 2023-0727-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.3.

Red Hat Security Advisory 2023-0727-01

Red Hat Security Advisory 2023-0727-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.3.

Red Hat Security Advisory 2023-0727-01

Red Hat Security Advisory 2023-0727-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.3.

RHSA-2023:0727: Red Hat Security Advisory: OpenShift Container Platform 4.12.3 security update

Red Hat OpenShift Container Platform release 4.12.3 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks t...

RHSA-2023:0727: Red Hat Security Advisory: OpenShift Container Platform 4.12.3 security update

Red Hat OpenShift Container Platform release 4.12.3 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks t...

RHSA-2023:0727: Red Hat Security Advisory: OpenShift Container Platform 4.12.3 security update

Red Hat OpenShift Container Platform release 4.12.3 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: A flaw was found in the golang package, where Reader.Read does not set a limit on the maximum size of file headers. After fixing, Reader.Read limits the maximum size of header blocks t...

CVE-2023-25153: Release containerd 1.5.18 · containerd/containerd

containerd is an open source container runtime. Before versions 1.6.18 and 1.5.18, when importing an OCI image, there was no limit on the number of bytes read for certain files. A maliciously crafted image with a large file where a limit was not applied could cause a denial of service. This bug has been fixed in containerd 1.6.18 and 1.5.18. Users should update to these versions to resolve the issue. As a workaround, ensure that only trusted images are used and that only trusted users have permissions to import images.

GHSA-259w-8hf6-59c2: OCI image importer memory exhaustion in github.com/containerd/containerd

### Impact When importing an OCI image, there was no limit on the number of bytes read for certain files. A maliciously crafted image with a large file where a limit was not applied could cause a denial of service. ### Patches This bug has been fixed in containerd 1.6.18 and 1.5.18. Users should update to these versions to resolve the issue. ### Workarounds Ensure that only trusted images are used and that only trusted users have permissions to import images. ### Credits The containerd project would like to thank [David Korczynski](https://github.com/DavidKorczynski) and [Adam Korczynski](https://github.com/AdamKorcz) of ADA Logics for responsibly disclosing this issue in accordance with the [containerd security policy](https://github.com/containerd/project/blob/main/SECURITY.md) during a security fuzzing audit sponsored by CNCF. ### For more information If you have any questions or comments about this advisory: * Open an issue in [containerd](https://github.com/containerd/...

CVE-2022-46756: DSA-2022-335: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities

Dell VxRail, versions prior to 7.0.410, contain a Container Escape Vulnerability. A local high-privileged attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the container's underlying OS. Exploitation may lead to a system take over by an attacker.

Debian Security Advisory 5332-1

Debian Linux Security Advisory 5332-1 - Multiple issues were found in Git, a distributed revision control system. An attacker may trigger remote code execution, cause local users into executing arbitrary commands, leak information from the local filesystem, and bypass restricted shell.

Red Hat Security Advisory 2023-0446-01

Red Hat Security Advisory 2023-0446-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Red Hat Security Advisory 2023-0446-01

Red Hat Security Advisory 2023-0446-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Red Hat Security Advisory 2023-0446-01

Red Hat Security Advisory 2023-0446-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Red Hat Security Advisory 2023-0445-01

Red Hat Security Advisory 2023-0445-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Red Hat Security Advisory 2023-0445-01

Red Hat Security Advisory 2023-0445-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

Red Hat Security Advisory 2023-0445-01

Red Hat Security Advisory 2023-0445-01 - Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.

RHSA-2023:0446: Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update

An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-41715: golang: regexp/syntax: limit memory used by parsing regexps

RHSA-2023:0446: Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update

An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-41715: golang: regexp/syntax: limit memory used by parsing regexps

RHSA-2023:0446: Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update

An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-41715: golang: regexp/syntax: limit memory used by parsing regexps

RHSA-2023:0445: Red Hat Security Advisory: go-toolset-1.18 security update

An update for go-toolset-1.18 and go-toolset-1.18-golang is now available for Red Hat Developer Tools. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-41715: golang: regexp/syntax: limit memory used by parsing regexps

RHSA-2023:0445: Red Hat Security Advisory: go-toolset-1.18 security update

An update for go-toolset-1.18 and go-toolset-1.18-golang is now available for Red Hat Developer Tools. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-41715: golang: regexp/syntax: limit memory used by parsing regexps

RHSA-2023:0445: Red Hat Security Advisory: go-toolset-1.18 security update

An update for go-toolset-1.18 and go-toolset-1.18-golang is now available for Red Hat Developer Tools. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-41715: golang: regexp/syntax: limit memory used by parsing regexps

RHSA-2023:0328: Red Hat Security Advisory: go-toolset and golang security and bug fix update

An update for go-toolset and golang is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-41715: golang: regexp/syntax: limit memory used by parsing regexps

RHSA-2023:0328: Red Hat Security Advisory: go-toolset and golang security and bug fix update

An update for go-toolset and golang is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-41715: golang: regexp/syntax: limit memory used by parsing regexps

RHSA-2023:0328: Red Hat Security Advisory: go-toolset and golang security and bug fix update

An update for go-toolset and golang is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-41715: golang: regexp/syntax: limit memory used by parsing regexps

Ubuntu Security Notice USN-5776-1

Ubuntu Security Notice 5776-1 - It was discovered that containerd incorrectly handled memory when receiving certain faulty Exec or ExecSync commands. A remote attacker could possibly use this issue to cause a denial of service or crash containerd. It was discovered that containerd incorrectly set up inheritable file capabilities. An attacker could possibly use this issue to escalate privileges inside a container. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS and Ubuntu 22.04 LTS.

Researchers Uncover New Drokbk Malware that Uses GitHub as a Dead Drop Resolver

The subgroup of an Iranian nation-state group known as Nemesis Kitten has been attributed as behind a previously undocumented custom malware dubbed Drokbk that uses GitHub as a dead drop resolver to exfiltrate data from an infected computer, or to receive commands. "The use of GitHub as a virtual dead drop helps the malware blend in," Secureworks principal researcher Rafe Pilling said. "All the

Researchers Uncover New Drokbk Malware that Uses GitHub as a Dead Drop Resolver

The subgroup of an Iranian nation-state group known as Nemesis Kitten has been attributed as behind a previously undocumented custom malware dubbed Drokbk that uses GitHub as a dead drop resolver to exfiltrate data from an infected computer, or to receive commands. "The use of GitHub as a virtual dead drop helps the malware blend in," Secureworks principal researcher Rafe Pilling said. "All the

CVE-2022-38123: Cybersecurity Advisory - Secomea

Improper Input Validation of plugin files in Administrator Interface of Secomea GateManager allows a server administrator to inject code into the GateManager interface. This issue affects: Secomea GateManager versions prior to 10.0.

CVE-2022-38123: Cybersecurity Advisory - Secomea

Improper Input Validation of plugin files in Administrator Interface of Secomea GateManager allows a server administrator to inject code into the GateManager interface. This issue affects: Secomea GateManager versions prior to 10.0.

Ubuntu Security Notice USN-5686-3

Ubuntu Security Notice 5686-3 - USN-5686-1 fixed vulnerabilities in Git. This update provides the corresponding updates for Ubuntu 22.10. Cory Snider discovered that Git incorrectly handled certain symbolic links. An attacker could possibly use this issue to cause an unexpected behaviour.

CVE-2022-3575: Frauscher PSIRT

Frauscher Sensortechnik GmbH FDS102 for FAdC R2 and FAdCi R2 v2.8.0 to v2.9.1 are vulnerable to malicious code upload without authentication by using the configuration upload function. This could lead to a complete compromise of the FDS102 device.

Last Years Open Source - Tomorrow's Vulnerabilities

Linus Torvalds, the creator of Linux and Git, has his own law in software development, and it goes like this: "given enough eyeballs, all bugs are shallow." This phrase puts the finger on the very principle of open source: the more, the merrier - if the code is easily available for anyone and everyone to fix bugs, it's pretty safe. But is it? Or is the saying "all bugs are shallow" only true for

CVE-2022-36957: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE-2022-38108: Published | Zero Day Initiative

SolarWinds Platform was susceptible to the Deserialization of Untrusted Data. This vulnerability allows a remote adversary with Orion admin-level account access to SolarWinds Web Console to execute arbitrary commands.

CVE-2022-39253: Local clone optimization dereferences symbolic links by default

Git is an open source, scalable, distributed revision control system. Versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 are subject to exposure of sensitive information to a malicious actor. When performing a local clone (where the source and target of the clone are on the same volume), Git copies the contents of the source's `$GIT_DIR/objects` directory into the destination by either creating hardlinks to the source contents, or copying them (if hardlinks are disabled via `--no-hardlinks`). A malicious actor could convince a victim to clone a repository with a symbolic link pointing at sensitive information on the victim's machine. This can be done either by having the victim clone a malicious repository on the same machine, or having them clone a malicious repository embedded as a bare repository via a submodule from any source, provided they clone with the `--recurse-submodules` option. Git does not create symbolic links in the `$GIT_DIR/objects` d...

Ubuntu Security Notice USN-5686-1

Ubuntu Security Notice 5686-1 - Cory Snider discovered that Git incorrectly handled certain symbolic links. An attacker could possibly use this issue to cause an unexpected behaviour. Kevin Backhouse discovered that Git incorrectly handled certain command strings. An attacker could possibly use this issue to arbitrary code execution.

CVE-2022-41715: [security] Go 1.19.2 and Go 1.18.7 are released

Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.

CVE-2022-41715: [security] Go 1.19.2 and Go 1.18.7 are released

Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.

CVE-2022-41715: [security] Go 1.19.2 and Go 1.18.7 are released

Programs which compile regular expressions from untrusted sources may be vulnerable to memory exhaustion or denial of service. The parsed regexp representation is linear in the size of the input, but in some cases the constant factor can be as high as 40,000, making relatively small regexps consume much larger amounts of memory. After fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Normal use of regular expressions is unaffected.

CVE-2022-2879: archive/tar: unbounded memory consumption when reading headers · Issue #54853 · golang/go

Reader.Read does not set a limit on the maximum size of file headers. A maliciously crafted archive could cause Read to allocate unbounded amounts of memory, potentially causing resource exhaustion or panics. After fix, Reader.Read limits the maximum size of header blocks to 1 MiB.

CVE-2022-2880: net/http/httputil: ReverseProxy should not forward unparseable query parameters · Issue #54663 · golang/go

Requests forwarded by ReverseProxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After fix, ReverseProxy sanitizes the query parameters in the forwarded query when the outbound request's Form field is set after the ReverseProxy. Director function returns, indicating that the proxy has parsed the query parameters. Proxies which do not parse query parameters continue to forward the original query parameters unchanged.

GHSA-rc4r-wh2q-q6c4: Moby supplementary group permissions not set up properly, allowing attackers to bypass primary group restrictions

Moby is an open-source project created by Docker to enable software containerization. A bug was found in Moby (Docker Engine) where supplementary groups are not set up properly. If an attacker has direct access to a container and manipulates their supplementary group access, they may be able to use supplementary group access to bypass primary group restrictions in some cases, potentially gaining access to sensitive information or gaining the ability to execute code in that container. This bug is fixed in Moby (Docker Engine) 20.10.18. Users should update to this version when it is available. Running containers should be stopped and restarted for the permissions to be fixed. For users unable to upgrade, this problem can be worked around by not using the `"USER $USERNAME"` Dockerfile instruction. Instead by calling `ENTRYPOINT ["su", "-", "user"]` the supplementary groups will be set up properly. Thanks to Steven Murdoch for reporting this issue. ---- ### Impact If an attacker has d...

U.S. Charges 3 Iranian Hackers and Sanctions Several Others Over Ransomware Attacks

The U.S. Treasury Department's Office of Foreign Assets Control (OFAC) on Wednesday announced sweeping sanctions against ten individuals and two entities backed by Iran's Islamic Revolutionary Guard Corps (IRGC) for their involvement in ransomware attacks at least since October 2020. The agency said the cyber activity mounted by the individuals is partially attributable to intrusion sets tracked

CVE-2022-2990: Vulnerability in Linux containers – investigation and mitigation

An incorrect handling of the supplementary groups in the Buildah container engine might lead to the sensitive information disclosure or possible data modification if an attacker has direct access to the affected container where supplementary groups are used to set access permissions and is able to execute a binary code in that container.

CVE-2022-36109: Security vulnerability relating to supplementary group permissions

Moby is an open-source project created by Docker to enable software containerization. A bug was found in Moby (Docker Engine) where supplementary groups are not set up properly. If an attacker has direct access to a container and manipulates their supplementary group access, they may be able to use supplementary group access to bypass primary group restrictions in some cases, potentially gaining access to sensitive information or gaining the ability to execute code in that container. This bug is fixed in Moby (Docker Engine) 20.10.18. Running containers should be stopped and restarted for the permissions to be fixed. For users unable to upgrade, this problem can be worked around by not using the `"USER $USERNAME"` Dockerfile instruction. Instead by calling `ENTRYPOINT ["su", "-", "user"]` the supplementary groups will be set up properly.

MobileIron Log4Shell Remote Command Execution

MobileIron Core is affected by the Log4Shell vulnerability whereby a JNDI string sent to the server will cause it to connect to the attacker and deserialize a malicious Java object. This results in OS command execution in the context of the tomcat user. This Metasploit module will start an LDAP server that the target will need to connect to.

CVE-2022-32263: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 28.1 allows remote attackers to trigger a software abort via G.719.

CVE-2022-27934: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via HTTP.

CVE-2022-27936: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via H.323.

CVE-2022-27929: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a software abort via HTTP.

CVE-2022-26657: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via One Touch Join.

CVE-2022-26656: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort, and possibly enumerate usernames, via One Touch Join.

CVE-2022-26655: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.3 has Improper Input Validation. The client API allows remote attackers to trigger a software abort via a gateway call into Teams.

CVE-2022-27935: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via Epic Telehealth.

CVE-2022-27933: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity before 27.3 allows remote attackers to trigger a software abort via One Touch Join.

CVE-2022-27930: Pexip security bulletins | Pexip Infinity Docs

Pexip Infinity 27.x before 27.3 allows remote attackers to trigger a software abort via single-sign-on if a random Universally Unique Identifier is guessed.

Avos ransomware group expands with new attack arsenal

By Flavio Costa, Chris Neal and Guilherme Venere. In a recent customer engagement, we observed a month-long AvosLocker campaign. The attackers utilized several different tools, including Cobalt Strike, Sliver and multiple commercial network scanners. The initial ingress point in this incident was... [[ This is only the beginning! Please visit the blog for the complete entry ]]

Security vulnerabilities: 5 times that organizations got hacked

In this post, we break down 5 times hackers used security vulnerabilities in 2021 to attack governments and businesses. The post Security vulnerabilities: 5 times that organizations got hacked appeared first on Malwarebytes Labs.

Red Hat Security Advisory 2022-1357-01

Red Hat Security Advisory 2022-1357-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.10.

Red Hat Security Advisory 2022-2265-01

Red Hat Security Advisory 2022-2265-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.6.58.

RHSA-2022:2265: Red Hat Security Advisory: OpenShift Container Platform 4.6.58 security and extras update

Red Hat OpenShift Container Platform release 4.6.58 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24769: moby: Default inheritable capabilities for linux container should be empty

CVE-2021-44719: Redirecting…

Docker Desktop 4.3.0 has Incorrect Access Control.

Red Hat Security Advisory 2022-1699-01

Red Hat Security Advisory 2022-1699-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.7.50.

RHSA-2022:1699: Red Hat Security Advisory: OpenShift Container Platform 4.7.50 security update

Red Hat OpenShift Container Platform release 4.7.50 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.7 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24769: moby: Default inheritable capabilities for linux container should be empty

CVE-2022-24769: Merge pull request from GHSA-2mm7-x5h6-5pvq · moby/moby@2bbc786

Moby is an open-source project created by Docker to enable and accelerate software containerization. A bug was found in Moby (Docker Engine) prior to version 20.10.14 where containers were incorrectly started with non-empty inheritable Linux process capabilities, creating an atypical Linux environment and enabling programs with inheritable file capabilities to elevate those capabilities to the permitted set during `execve(2)`. Normally, when executable programs have specified permitted file capabilities, otherwise unprivileged users and processes can execute those programs and gain the specified file capabilities up to the bounding set. Due to this bug, containers which included executable programs with inheritable file capabilities allowed otherwise unprivileged users and processes to additionally gain these inheritable file capabilities up to the container's bounding set. Containers which use Linux users and groups to perform privilege separation inside the container are most directl...

CVE-2021-45046: security - CVE-2021-45046: Apache Log4j2 Thread Context Message Pattern and Context Lookup Pattern vulnerable to a denial of service attack

It was found that the fix to address CVE-2021-44228 in Apache Log4j 2.15.0 was incomplete in certain non-default configurations. This could allows attackers with control over Thread Context Map (MDC) input data when the logging configuration uses a non-default Pattern Layout with either a Context Lookup (for example, $${ctx:loginId}) or a Thread Context Map pattern (%X, %mdc, or %MDC) to craft malicious input data using a JNDI Lookup pattern resulting in an information leak and remote code execution in some environments and local code execution in all environments. Log4j 2.16.0 (Java 8) and 2.12.2 (Java 7) fix this issue by removing support for message lookup patterns and disabling JNDI functionality by default.

Microsoft’s Response to CVE-2021-44228 Apache Log4j 2

Published on: 2021 Dec 11, updated 2022 Apr 6. SUMMARY SUMMARY Microsoft continues our analysis of the remote code execution vulnerabilities related to Apache Log4j (a logging tool used in many Java-based applications) disclosed on 9 Dec 2021. Currently, Microsoft is not aware of any impact, outside of the initial disclosure involving Minecraft: Java Edition, to the security of our enterprise services and has not experienced any degradation in availability of those services as a result of this vulnerability.

CVE-2021-32002: Cybersecurity Advisory - Secomea

Improper Access Control vulnerability in web service of Secomea SiteManager allows local attacker without credentials to gather network information and configuration of the SiteManager. This issue affects: Secomea SiteManager All versions prior to 9.5 on Hardware.

CVE-2021-32002: Cybersecurity Advisory - Secomea

Improper Access Control vulnerability in web service of Secomea SiteManager allows local attacker without credentials to gather network information and configuration of the SiteManager. This issue affects: Secomea SiteManager All versions prior to 9.5 on Hardware.

CVE-2021-21285: Docker Engine release notes

In Docker before versions 9.03.15, 20.10.3 there is a vulnerability in which pulling an intentionally malformed Docker image manifest crashes the dockerd daemon. Versions 20.10.3 and 19.03.15 contain patches that prevent the daemon from crashing.

CVE-2021-21285: Docker Engine release notes

In Docker before versions 9.03.15, 20.10.3 there is a vulnerability in which pulling an intentionally malformed Docker image manifest crashes the dockerd daemon. Versions 20.10.3 and 19.03.15 contain patches that prevent the daemon from crashing.

CVE-2021-21285: Docker Engine release notes

In Docker before versions 9.03.15, 20.10.3 there is a vulnerability in which pulling an intentionally malformed Docker image manifest crashes the dockerd daemon. Versions 20.10.3 and 19.03.15 contain patches that prevent the daemon from crashing.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907