Vulnerability CVE-2024-32473: Information

Description

Moby is an open source container framework that is a key component of Docker Engine, Docker Desktop, and other distributions of container tooling or runtimes. In 26.0.0, IPv6 is not disabled on network interfaces, including those belonging to networks where `--ipv6=false`. An container with an `ipvlan` or `macvlan` interface will normally be configured to share an external network link with the host machine. Because of this direct access, (1) Containers may be able to communicate with other hosts on the local network over link-local IPv6 addresses, (2) if router advertisements are being broadcast over the local network, containers may get SLAAC-assigned addresses, and (3) the interface will be a member of IPv6 multicast groups. This means interfaces in IPv4-only networks present an unexpectedly and unnecessarily increased attack surface. The issue is patched in 26.0.2. To completely disable IPv6 in a container, use `--sysctl=net.ipv6.conf.all.disable_ipv6=1` in the `docker create` or `docker run` command. Or, in the service configuration of a `compose` file.

Published: April 19, 2024
Modified: April 19, 2024

Fixed packages

Package name
Branch
Fixed in version
Version from repository
Errata ID
Task #
State
docker-enginesisyphus26.0.2-alt126.1.1-alt1ALT-PU-2024-6958-1345623Fixed
docker-enginesisyphus_riscv6426.0.2-alt126.1.1-alt1ALT-PU-2024-7002-1-Fixed
docker-enginesisyphus_loongarch6426.0.2-alt126.1.1-alt1ALT-PU-2024-7044-1-Fixed

References to Advisories, Solutions, and Tools