Morningstar Security has disclosed CVE-2025-9074, a severe server-side request forgery (SSRF) vulnerability in Docker Desktop for Windows that enables complete container escape and host system compromise. This vulnerability fundamentally breaks Docker's security model by allowing malicious containers to interact with the Windows host operating system with elevated privileges.
Understanding the SSRF Container Escape
The vulnerability exploits Docker Desktop's integration with the Windows Subsystem for Linux (WSL) and the Hyper-V virtualization layer. Unlike traditional container escapes that require complex kernel exploits, CVE-2025-9074 leverages SSRF techniques to manipulate internal Docker API communications between the container runtime and the Windows host.
When Docker Desktop runs containers on Windows, it creates a complex architecture involving:
- WSL2 Backend: Linux containers running in a lightweight VM
- Named Pipes: Communication channels between WSL and Windows
- Docker Engine API: RESTful API managing container lifecycle
- Hyper-V Integration: Virtualization services connecting Linux and Windows
The SSRF vulnerability allows malicious code within a container to forge API requests that appear to originate from trusted Docker Desktop components. These forged requests can manipulate host resources, access Windows file systems, and execute commands with Docker Desktop's elevated privileges.
Technical Attack Vector Analysis
Security researchers have demonstrated that the vulnerability can be exploited through several attack vectors:
Malicious Container Images: Attackers can distribute Docker images containing exploit code that activates when containers start. Organizations pulling untrusted images from Docker Hub or other registries face immediate risk.
Compromised Application Containers: Web applications or services running in Docker containers can be compromised through traditional attack methods, then escalated using CVE-2025-9074 to escape container isolation.
Supply Chain Attacks: Build-time injection of exploit code into container images during CI/CD processes, remaining dormant until deployment in Windows Docker Desktop environments.
The SSRF attack works by exploiting the trust relationships between Docker Desktop components. Normal container operations require API authentication and authorization checks, but the vulnerability allows bypassing these controls by impersonating legitimate Docker Desktop services.
Windows Enterprise Environment Impact
The vulnerability poses severe risks to Windows-based development and production environments using Docker Desktop:
Development Workstations: Software developers using Docker Desktop for local application development face compromise of their entire Windows workstation, including access to source code repositories, development credentials, and corporate network access.
CI/CD Infrastructure: Continuous integration systems using Windows agents with Docker Desktop can be compromised, providing attackers with access to build artifacts, deployment credentials, and production environment secrets.
Windows Server Deployments: Organizations running Docker Desktop on Windows Server systems for containerized applications face complete server compromise, potentially affecting multiple hosted applications and services.
Hybrid Cloud Environments: Windows-based container orchestration systems connecting to cloud services can provide attackers with pathways to cloud infrastructure through compromised credentials and service accounts.
Comparison to Historical Docker Security Issues
CVE-2025-9074 represents one of the most severe Docker security vulnerabilities since the 2019 runC container escape (CVE-2019-5736) that affected Linux container environments. However, the Windows-specific nature of this SSRF vulnerability creates unique risks:
Unlike Linux container escapes that typically require exploiting kernel vulnerabilities, this SSRF attack leverages the complexity of Docker Desktop's Windows integration architecture. The attack surface includes not just the container runtime, but the entire Docker Desktop application and its interactions with Windows services.
The vulnerability is particularly concerning because it doesn't require privilege escalation within the container first - standard containers running with default permissions can potentially exploit the SSRF vulnerability to escape to the Windows host system.
Docker Desktop Architecture Vulnerabilities
The root cause of CVE-2025-9074 lies in Docker Desktop's complex architecture for running Linux containers on Windows systems. This architecture creates multiple trust boundaries and communication channels that can be exploited:
WSL2 Integration Risks: The translation layer between Linux container concepts and Windows services introduces opportunities for API manipulation and privilege confusion.
Named Pipe Communications: Windows named pipes used for inter-process communication between Docker components can be targeted for SSRF attacks if proper validation is not implemented.
Hyper-V Integration Points: The interface between containerized workloads and Windows virtualization services creates additional attack surface for privilege escalation.
Docker Desktop Privilege Model: The application runs with elevated privileges to manage containers and virtual machines, making successful exploitation particularly damaging.
Enterprise Mitigation Strategies
While Docker has not yet released patches for CVE-2025-9074, security teams can implement several protective measures:
Container Image Security: Implement strict policies for container image sources, using only trusted registries and scanning images for known vulnerabilities before deployment.
Network Isolation: Deploy containers in isolated network segments with restricted access to Windows host services and corporate network resources.
Privilege Limitation: Run Docker Desktop with minimal necessary privileges and restrict container capabilities through security policies and runtime controls.
Monitoring and Detection: Implement container runtime monitoring to detect unusual API activity, file system access, or network communications that might indicate escape attempts.
Windows Security Hardening: Apply Windows security best practices including restricted user privileges, network segmentation, and endpoint detection and response (EDR) solutions.
The SSRF nature of this vulnerability means that traditional container security controls like seccomp profiles and AppArmor policies may not be effective, requiring defense-in-depth approaches that extend beyond container-level protections.
Organizations should prioritize migrating critical containerized workloads to Linux-based container platforms or implementing additional isolation mechanisms like running Docker Desktop in dedicated virtual machines to limit the blast radius of successful exploits.