Docker Desktop < 2.1.0.1 Privilege Escalation

high Nessus Plugin ID 155350

Synopsis

The remote host has an application installed that is affected by a privilege escalation vulnerability.

Description

The version of Docker Desktop for Windows is prior to 2.1.0.1. Docker Desktop Community Edition before 2.1.0.1 allows local users to gain privileges by placing a Trojan horse docker-credential-wincred.exe file in %PROGRAMDATA%\DockerDesktop\version-bin\ as a low-privilege user, and then waiting for an admin or service user to authenticate with Docker, restart Docker, or run 'docker login' to force the command.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Docker Desktop version 2.1.0.1 or later

See Also

http://www.nessus.org/u?3c485c1e

http://www.nessus.org/u?dbafae3b

Plugin Details

Severity: High

ID: 155350

File Name: docker_for_windows_CVE-2019-15752.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 11/15/2021

Updated: 4/25/2023

Supported Sensors: Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.7

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-15752

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7.2

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:docker:docker

Required KB Items: SMB/Registry/Enumerated, installed_sw/Docker for Windows

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/8/2019

Vulnerability Publication Date: 8/23/2019

CISA Known Exploited Vulnerability Due Dates: 5/3/2022

Exploitable With

Metasploit (Docker-Credential-Wincred.exe Privilege Escalation)

Reference Information

CVE: CVE-2019-15752