Vulnerabilities (CVE)

Filtered by vendor Docker Subscribe
Total 96 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-11492 2 Docker, Microsoft 2 Docker Desktop, Windows 2023-12-10 7.2 HIGH 7.8 HIGH
An issue was discovered in Docker Desktop through 2.2.0.5 on Windows. If a local attacker sets up their own named pipe prior to starting Docker with the same name, this attacker can intercept a connection attempt from Docker Service (which runs as SYSTEM), and then impersonate their privileges.
CVE-2020-10665 1 Docker 1 Desktop 2023-12-10 7.2 HIGH 6.7 MEDIUM
Docker Desktop allows local privilege escalation to NT AUTHORITY\SYSTEM because it mishandles the collection of diagnostics with Administrator privileges, leading to arbitrary DACL permissions overwrites and arbitrary file writes. This affects Docker Desktop Enterprise before 2.1.0.9, Docker Desktop for Windows Stable before 2.2.0.4, and Docker Desktop for Windows Edge before 2.2.2.0.
CVE-2020-13401 4 Broadcom, Debian, Docker and 1 more 4 Sannav, Debian Linux, Engine and 1 more 2023-12-10 6.0 MEDIUM 6.0 MEDIUM
An issue was discovered in Docker Engine before 19.03.11. An attacker in a container, with the CAP_NET_RAW capability, can craft IPv6 router advertisements, and consequently spoof external IPv6 hosts, obtain sensitive information, or cause a denial of service.
CVE-2020-15360 1 Docker 1 Docker Desktop 2023-12-10 4.6 MEDIUM 7.8 HIGH
com.docker.vmnetd in Docker Desktop 2.3.0.3 allows privilege escalation because of a lack of client verification.
CVE-2014-8178 2 Docker, Opensuse 3 Cs Engine, Docker, Opensuse 2023-12-10 1.9 LOW 5.5 MEDIUM
Docker Engine before 1.8.3 and CS Docker Engine before 1.6.2-CS7 do not use a globally unique identifier to store image layers, which makes it easier for attackers to poison the image cache via a crafted image in pull or push commands.
CVE-2014-9356 1 Docker 1 Docker 2023-12-10 8.5 HIGH 8.6 HIGH
Path traversal vulnerability in Docker before 1.3.3 allows remote attackers to write to arbitrary files and bypass a container protection mechanism via a full pathname in a symlink in an (1) image or (2) build in a Dockerfile.
CVE-2014-8179 2 Docker, Opensuse 3 Cs Engine, Docker, Opensuse 2023-12-10 5.0 MEDIUM 7.5 HIGH
Docker Engine before 1.8.3 and CS Docker Engine before 1.6.2-CS7 does not properly validate and extract the manifest object from its JSON representation during a pull, which allows attackers to inject new attributes in a JSON object and bypass pull-by-digest validation.
CVE-2019-16884 6 Canonical, Docker, Fedoraproject and 3 more 10 Ubuntu Linux, Docker, Fedora and 7 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
runc through 1.0.0-rc8, as used in Docker through 19.03.2-ce and other products, allows AppArmor restriction bypass because libcontainer/rootfs_linux.go incorrectly checks mount targets, and thus a malicious Docker image can mount over a /proc directory.
CVE-2014-5278 1 Docker 1 Docker 2023-12-10 4.3 MEDIUM 5.3 MEDIUM
A vulnerability exists in Docker before 1.2 via container names, which may collide with and override container IDs.
CVE-2014-0048 2 Apache, Docker 2 Geode, Docker 2023-12-10 7.5 HIGH 9.8 CRITICAL
An issue was found in Docker before 1.6.0. Some programs and scripts in Docker are downloaded via HTTP and then executed or used in unsafe ways.
CVE-2019-13139 1 Docker 1 Docker 2023-12-10 4.6 MEDIUM 8.4 HIGH
In Docker before 18.09.4, an attacker who is capable of supplying or manipulating the build path for the "docker build" command would be able to gain command execution. An issue exists in the way "docker build" processes remote git URLs, and results in command injection into the underlying "git clone" command, leading to code execution in the context of the user executing the "docker build" command. This occurs because git ref can be misinterpreted as a flag.
CVE-2019-14271 3 Debian, Docker, Opensuse 3 Debian Linux, Docker, Leap 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Docker 19.03.x before 19.03.1 linked against the GNU C Library (aka glibc), code injection can occur when the nsswitch facility dynamically loads a library inside a chroot that contains the contents of the container.
CVE-2019-1020014 3 Canonical, Docker, Fedoraproject 3 Ubuntu Linux, Credential Helpers, Fedora 2023-12-10 2.1 LOW 5.5 MEDIUM
docker-credential-helpers before 0.6.3 has a double free in the List functions.
CVE-2019-13509 1 Docker 1 Docker 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Docker CE and EE before 18.09.8 (as well as Docker EE before 17.06.2-ee-23 and 18.x before 18.03.1-ee-10), Docker Engine in debug mode may sometimes add secrets to the debug log. This applies to a scenario where docker stack deploy is run to redeploy a stack that includes (non external) secrets. It potentially applies to other API users of the stack API if they resend the secret.
CVE-2018-15664 1 Docker 1 Docker 2023-12-10 6.2 MEDIUM 7.5 HIGH
In Docker through 18.06.1-ce-rc2, the API endpoints behind the 'docker cp' command are vulnerable to a symlink-exchange attack with Directory Traversal, giving attackers arbitrary read-write access to the host filesystem with root privileges, because daemon/archive.go does not do archive operations on a frozen filesystem (or from within a chroot).
CVE-2019-15752 2 Docker, Microsoft 2 Docker, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Docker Desktop Community Edition before 2.1.0.1 allows local users to gain privileges by placing a Trojan horse docker-credential-wincred.exe file in %PROGRAMDATA%\DockerDesktop\version-bin\ as a low-privilege user, and then waiting for an admin or service user to authenticate with Docker, restart Docker, or run 'docker login' to force the command.
CVE-2018-15514 1 Docker 1 Docker 2023-12-10 6.5 MEDIUM 8.8 HIGH
HandleRequestAsync in Docker for Windows before 18.06.0-ce-rc3-win68 (edge) and before 18.06.0-ce-win72 (stable) deserialized requests over the \\.\pipe\dockerBackend named pipe without verifying the validity of the deserialized .NET objects. This would allow a malicious user in the "docker-users" group (who may not otherwise have administrator access) to escalate to administrator privileges.
CVE-2018-20699 2 Docker, Redhat 2 Engine, Enterprise Linux Server 2023-12-10 4.0 MEDIUM 4.9 MEDIUM
Docker Engine before 18.09 allows attackers to cause a denial of service (dockerd memory consumption) via a large integer in a --cpuset-mems or --cpuset-cpus value, related to daemon/daemon_unix.go, pkg/parsers/parsers.go, and pkg/sysinfo/sysinfo.go.
CVE-2015-9259 1 Docker 1 Notary 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Docker Notary before 0.1, the checkRoot function in gotuf/client/client.go does not check expiry of root.json files, despite a comment stating that it does. Even if a user creates a new root.json file after a key compromise, an attacker can produce update files referring to an old root.json file.
CVE-2014-5282 1 Docker 1 Docker 2023-12-10 5.5 MEDIUM 8.1 HIGH
Docker before 1.3 does not properly validate image IDs, which allows remote attackers to redirect to another image through the loading of untrusted images via 'docker load'.