[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*


oval:org.secpod.oval:def:502165
Docker is a service providing container management on Linux. It was found that the fix for the CVE-2014-5277 issue was incomplete: the docker client could under certain circumstances erroneously fall back to HTTP when an HTTPS connection to a registry failed. This could allow a man-in-the-middle att ...

oval:org.secpod.oval:def:1601024
A flaw was discovered in the API endpoint behind the 'docker cp' command. The endpoint is vulnerable to a Time Of Check to Time Of Use vulnerability in the way it handles symbolic links inside a container. An attacker who has compromised an existing container can cause arbitrary files on ...

oval:org.secpod.oval:def:1800411
docker is installed

oval:org.secpod.oval:def:24745
The host is installed with docker in RHEL 7 and is prone to an arbitrary code execution vulnerability. A flaw is present in the application, which fails to properly handle symbolic and hardlink issues. Successful exploitation could allow attackers to write to arbitrary files and execute arbitrary co ...

oval:org.secpod.oval:def:1200073
As discussed upstream -- here and here -- the Go project received notification of an HTTP request smuggling vulnerability in the net/http library. Invalid headers are parsed as valid headers and Double Content-length headers in a request does not generate a 400 error, the second Content-length is i ...

oval:org.secpod.oval:def:502173
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere. Security Fix: * It was found that Docker would launch containers under the specified UID instead of a username. An attacker able to ...

oval:org.secpod.oval:def:502163
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere. Security Fix: * It was found that Docker would launch containers under the specified UID instead of a username. An attacker able to ...

oval:org.secpod.oval:def:62272
The host is installed with Docker 19.03.x before 19.03.1 and is prone to a code injection vulnerability. A flaw is present in the application, which fails to handle a library loading issue in nsswitch facility. Successful exploitation could allow attackers to obtain sensitive information.

oval:org.secpod.oval:def:1600036
Docker versions 1.3.0 through 1.3.1 allowed security options to be applied to images, allowing images to modify the default run profile of containers executing these images. This vulnerability could allow a malicious image creator to loosen the restrictions applied to a container"s processes, potent ...

oval:org.secpod.oval:def:1500863
Oracle Linux has issued an update for docker. This fixes two security issues, which can be exploited by malicious people to manipulate certain data and bypass certain security restrictions.

oval:org.secpod.oval:def:110613
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere. Docker containers can encapsulate any payload, and will run consistently on and between virtually any server. The same container th ...

oval:org.secpod.oval:def:1500819
docker is installed

oval:org.secpod.oval:def:1500818
Oracle Linux has issued an update for docker. This fixes two security issues, which can be exploited by malicious people to manipulat certain data and bypass certain security restrictions.

oval:org.secpod.oval:def:502166
Docker is a service providing container management on Linux. It was found that the socket used to manage the Docker service was world readable and writable. A local user could use this flaw to escalate their privileges to root. Red Hat would like to thank Jon Stanley for reporting this issue. All u ...

oval:org.secpod.oval:def:503632
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that runs virtually anywhere. Security Fix: * runc: AppArmor/SELinux bypass with malicious image that specifies a volume at /proc * proglottis/gpgme: Use-after-free ...

oval:org.secpod.oval:def:19500203
A flaw was found in Moby. This flaw allows an attacker to bypass primary group restrictions due to a flaw in the supplementary group access setup

oval:org.secpod.oval:def:1601141
An issue was discovered in Docker Engine before 19.03.11. An attacker in a container, with the CAP_NET_RAW capability, can craft IPv6 router advertisements, and consequently spoof external IPv6 hosts, obtain sensitive information, or cause a denial of service.

oval:org.secpod.oval:def:1700782
A flaw was found in Docker when it creates network bridges that accept IPv6 router advertisements by default. This flaw allows an attacker who can execute code in a container to possibly spoof rogue IPv6 router advertisements to perform a man-in-the-middle attack against the host network or another ...

oval:org.secpod.oval:def:1700744
A flaw was found in Docker when it creates network bridges that accept IPv6 router advertisements by default. This flaw allows an attacker who can execute code in a container to possibly spoof rogue IPv6 router advertisements to perform a man-in-the-middle attack against the host network or another ...

oval:org.secpod.oval:def:111877
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere. Docker containers can encapsulate any payload, and will run consistently on and between virtually any server. The same container th ...

oval:org.secpod.oval:def:1600165
Path traversal attacks are possible in the processing of absolute symlinks. In checking symlinks for traversals, only relative links were considered. This allowed path traversals to exist where they should have otherwise been prevented. This was exploitable via both archive extraction and through vo ...

oval:org.secpod.oval:def:1500858
Docker before 1.3.3 does not properly validate image IDs, which allows remote attackers to conduct path traversal attacks and spoof repositories via a crafted image in a (1) docker load operation or (2) registry communications.

oval:org.secpod.oval:def:1500872
Docker 1.3.2 allows remote attackers to execute arbitrary code with root privileges via a crafted (1) image or (2) build in a Dockerfile in an LZMA (.xz) archive, related to the chroot for archive extraction.

oval:org.secpod.oval:def:502157
Docker is a service providing container management on Linux. It was found that a malicious container image could overwrite arbitrary portions of the host file system by including absolute symlinks, potentially leading to privilege escalation. A flaw was found in the way the Docker service unpacked ...

oval:org.secpod.oval:def:89048587
This update for docker fixes the following issues: Docker was updated to 20.10.23-ce. See upstream changelog at https://docs.docker.com/engine/release-notes/#201023 Docker was updated to 20.10.21-ce See upstream changelog at https://docs.docker.com/engine/release-notes/#201021 Security issues fixed ...

oval:org.secpod.oval:def:1701871
A flaw was found in Moby. This flaw allows an attacker to bypass primary group restrictions due to a flaw in the supplementary group access setup. Docker version 20.10.15, build fd82621 is vulnerable to Insecure Permissions. Unauthorized users outside the Docker container can access any files within ...

oval:org.secpod.oval:def:1701285
A flaw was found in Moby. This flaw allows an attacker to bypass primary group restrictions due to a flaw in the supplementary group access setup. Docker version 20.10.15, build fd82621 is vulnerable to Insecure Permissions. Unauthorized users outside the Docker container can access any files within ...

oval:org.secpod.oval:def:1700779
A flaw was found in the `userns-remap` feature of Docker. The root user in the remapped namespace can modify files under /var/lib/docker/lt;remappinggt;, leading to possible privilege escalation to the root user in the host. The highest threat from this vulnerability is to data integrity. A flaw was ...

oval:org.secpod.oval:def:1701850
A flaw was found in the `userns-remap` feature of Docker. The root user in the remapped namespace can modify files under /var/lib/docker/less than or remappinggreater than , leading to possible privilege escalation to the root user in the host. The highest threat from this vulnerability is to data i ...

oval:org.secpod.oval:def:1700748
A flaw was found in the `userns-remap` feature of Docker. The root user in the remapped namespace can modify files under /var/lib/docker/remapping, leading to possible privilege escalation to the root user in the host. The highest threat from this vulnerability is to data integrity. A flaw was found ...

oval:org.secpod.oval:def:1700774
In the OCI Distribution Specification version 1.0.0 and prior and in the OCI Image Specification version 1.0.1 and prior, manifest and index documents are ambiguous without an accompanying Content-Type HTTP header. Versions of Moby prior to 20.10.11 and versions of containerd prior to 1.4.12 and 1. ...

oval:org.secpod.oval:def:1701948
The OCI Distribution Spec project defines an API protocol to facilitate and standardize the distribution of content. In the OCI Image Specification, the manifest and index documents were not self-describing and documents with a single digest could be interpreted as either a manifest or an index. In ...

oval:org.secpod.oval:def:1700745
In the OCI Distribution Specification version 1.0.0 and prior and in the OCI Image Specification version 1.0.1 and prior, manifest and index documents are ambiguous without an accompanying Content-Type HTTP header. Versions of Moby prior to 20.10.11 and versions of containerd prior to 1.4.12 and 1. ...

oval:org.secpod.oval:def:1700858
A file permissions vulnerability was found in Moby . Copying files by using `docker cp` into a specially-crafted container can result in Unix file permission changes for existing files in the host's filesystem, which might lead to permissions escalation and allow an attacker access to restricted dat ...

oval:org.secpod.oval:def:1701951
A file permissions vulnerability was found in Moby . Copying files by using into a specially-crafted container can result in Unix file permission changes for existing files in the host's filesystem, which might lead to permissions escalation and allow an attacker access to restricted data. Moby is a ...

oval:org.secpod.oval:def:1700860
A file permissions vulnerability was found in Moby . Copying files by using `docker cp` into a specially-crafted container can result in Unix file permission changes for existing files in the host's filesystem, which might lead to permissions escalation and allow an attacker access to restricted dat ...

oval:org.secpod.oval:def:502622
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that runs virtually anywhere. Security Fix: * docker: Memory exhaustion via large integer used with --cpuset-mems or - --cpuset-cpus For more details about the secu ...

oval:org.secpod.oval:def:1700781
Docker Engine before 18.09 allows attackers to cause a denial of service via a large integer in a --cpuset-mems or --cpuset-cpus value, related to daemon/daemon_unix.go, pkg/parsers/parsers.go, and pkg/sysinfo/sysinfo.go. A command injection flaw was discovered in Docker during the `docker build` c ...

oval:org.secpod.oval:def:115884
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere. Docker containers can encapsulate any payload, and will run consistently on and between virtually any server. The same container th ...

oval:org.secpod.oval:def:1700743
Docker Engine before 18.09 allows attackers to cause a denial of service via a large integer in a --cpuset-mems or --cpuset-cpus value, related to daemon/daemon_unix.go, pkg/parsers/parsers.go, and pkg/sysinfo/sysinfo.go. A command injection flaw was discovered in Docker during the `docker build` c ...

oval:org.secpod.oval:def:502179
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere. The following packages have been upgraded to a newer upstream version: docker . Security Fix: * The runc component used by `docker ...

oval:org.secpod.oval:def:1800410
RunC allowed additional container processes via `runc exec` to be ptraced by the pid 1 of the container. This allows the main processes of the container, if running as root, to gain access to file-descriptors of these newprocesses during the initialization and can lead to container escapes or modifi ...

oval:org.secpod.oval:def:1600491
It was discovered that runC allowed additional container processes via `runc exec` to be ptraced by the pid 1 of the container. This allows the main processes of the container, if running as root, to gain access to file descriptors of these new processes during the initialization, which can lead to ...

oval:org.secpod.oval:def:1700784
A flaw was discovered in the API endpoint behind the #39;docker cp#39; command. The endpoint is vulnerable to a Time Of Check to Time Of Use vulnerability in the way it handles symbolic links inside a container. An attacker who has compromised an existing container can cause arbitrary files on the ...

oval:org.secpod.oval:def:1700753
A flaw was discovered in the API endpoint behind the #39;docker cp#39; command. The endpoint is vulnerable to a Time Of Check to Time Of Use vulnerability in the way it handles symbolic links inside a container. An attacker who has compromised an existing container can cause arbitrary files on the ...

oval:org.secpod.oval:def:3302079
Security update for docker

oval:org.secpod.oval:def:89049362
This update for docker fixes the following issues: * Update to Docker 24.0.5-ce. See upstream changelong online at less than https://docs.docker.com/engine/release- notes/24.0/#2405greater than bsc#1213229 * Update to Docker 24.0.4-ce. See upstream changelog online at less than https://docs.docker. ...

oval:org.secpod.oval:def:19500310
http2/hpack: avoid quadratic complexity in hpack decoding

oval:org.secpod.oval:def:3300964
SUSE Security Update: Security update for containerd, docker and runc

oval:org.secpod.oval:def:3301116
SUSE Security Update: Security update for containerd, docker

oval:org.secpod.oval:def:1700907
A flaw was found in Moby , where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve runs. Containers using Li ...

oval:org.secpod.oval:def:62274
The host is installed with Docker before 18.09.2 and is prone to a privilege escalation vulnerability. A flaw is present in the application, which fails to properly handle a file-descriptor. Successful exploitation could allow attackers to overwrite the host runc binary and gain root access.

oval:org.secpod.oval:def:502610
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that runs virtually anywhere. Security Fix: * A flaw was found in the way runc handled system file descriptors when running containers. A malicious container could u ...

oval:org.secpod.oval:def:50983
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere. Docker containers can encapsulate any payload, and will run consistently on and between virtually any server. The same container th ...

oval:org.secpod.oval:def:1600977
A vulnerability was discovered in runc, which is used by Docker to run containers. runc did not prevent container processes from modifying the runc binary via /proc/self/exe. A malicious container could replace the runc binary, resulting in container escape and privilege escalation. This was fixed b ...

oval:org.secpod.oval:def:50664
runc through 1.0-rc6, as used in Docker before 18.09.2 and other products, allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacke ...

oval:org.secpod.oval:def:115945
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere. Docker containers can encapsulate any payload, and will run consistently on and between virtually any server. The same container th ...

oval:org.secpod.oval:def:51008
A vulnerability was discovered in runc, which is used by Docker to run containers. runc did not prevent container processes from modifying the runc binary via /proc/self/exe. A malicious container could replace the runc binary, resulting in container escape and privilege escalation. This was fixed b ...

oval:org.secpod.oval:def:1501020
Libcontainer 1.6.0, as used in Docker Engine, allows local users to escape containerization ("mount namespace breakout") and write to arbitrary file on the host system via a symlink attack in an image when respawning a container.

oval:org.secpod.oval:def:1501021
Libcontainer 1.6.0, as used in Docker Engine, allows local users to escape containerization ("mount namespace breakout") and write to arbitrary file on the host system via a symlink attack in an image when respawning a container.

oval:org.secpod.oval:def:1200179
The file-descriptor passed by libcontainer to the pid-1 process of a container has been found to be opened prior to performing the chroot, allowing insecure open and symlink traversal. This allows malicious container images to trigger a local privilege escalation. Libcontainer version 1.6.0 introduc ...

oval:org.secpod.oval:def:19500398
The HTTP/1 client does not fully validate the contents of the Host header. A maliciously crafted Host header can inject additional headers or entire requests. With fix, the HTTP/1 client now refuses to send requests containing an invalid Request.Host or Request.URL.Host value. Extremely large RSA ke ...

oval:org.secpod.oval:def:1600824
Lack of content verification in Docker-CE versions 1.12.6-0, 1.10.3, 17.03.0, 17.03.1, 17.03.2, 17.06.0, 17.06.1, 17.06.2, 17.09.0, and earlier allows a remote attacker to cause a Denial of Service via a crafted image layer payload, aka gzip bombing

oval:org.secpod.oval:def:115879
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere. Docker containers can encapsulate any payload, and will run consistently on and between virtually any server. The same container th ...

oval:org.secpod.oval:def:502350
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that runs virtually anywhere. Security Fix: * docker: container breakout without selinux in enforcing mode For more details about the security issue, including the ...

oval:org.secpod.oval:def:114782
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere. Docker containers can encapsulate any payload, and will run consistently on and between virtually any server. The same container th ...

oval:org.secpod.oval:def:113728
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere. Docker containers can encapsulate any payload, and will run consistently on and between virtually any server. The same container th ...

oval:org.secpod.oval:def:1700780
Lack of content verification in Docker-CE versions 1.12.6-0, 1.10.3, 17.03.0, 17.03.1, 17.03.2, 17.06.0, 17.06.1, 17.06.2, 17.09.0, and earlier allows a remote attacker to cause a Denial of Service via a crafted image layer payload, aka gzip bombing

oval:org.secpod.oval:def:113905
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere. Docker containers can encapsulate any payload, and will run consistently on and between virtually any server. The same container th ...

oval:org.secpod.oval:def:1700772
The default OCI Linux spec in oci/defaults{_linux}.go in Docker/Moby, from 1.11 to current, does not block /proc/acpi pathnames. The flaw allows an attacker to modify host#39;s hardware like enabling/disabling Bluetooth or turning up/down keyboard brightness

oval:org.secpod.oval:def:114982
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that will run virtually anywhere. Docker containers can encapsulate any payload, and will run consistently on and between virtually any server. The same container th ...

oval:org.secpod.oval:def:1700749
Lack of content verification in Docker-CE versions 1.12.6-0, 1.10.3, 17.03.0, 17.03.1, 17.03.2, 17.06.0, 17.06.1, 17.06.2, 17.09.0, and earlier allows a remote attacker to cause a Denial of Service via a crafted image layer payload, aka gzip bombing

oval:org.secpod.oval:def:1700751
The default OCI Linux spec in oci/defaults{_linux}.go in Docker/Moby, from 1.11 to current, does not block /proc/acpi pathnames. The flaw allows an attacker to modify host#39;s hardware like enabling/disabling Bluetooth or turning up/down keyboard brightness

oval:org.secpod.oval:def:1600924
The default OCI Linux spec in oci/defaults{_linux}.go in Docker/Moby, from 1.11 to current, does not block /proc/acpi pathnames. The flaw allows an attacker to modify host's hardware like enabling/disabling Bluetooth or turning up/down keyboard brightness.

oval:org.secpod.oval:def:19500469
The HTTP/2 protocol allows a denial of service because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023

oval:org.secpod.oval:def:1701893
Templates did not properly consider backticks as Javascript string delimiters, and as such didnot escape them as expected. Backticks are used, since ES6, for JS template literals. If a templatecontained a Go template action within a Javascript template literal, the contents of the action couldbe us ...

oval:org.secpod.oval:def:1701880
The HTTP/2 protocol allows a denial of service because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023

oval:org.secpod.oval:def:1701857
The HTTP/2 protocol allows a denial of service because request cancellation can reset many streams quickly, as exploited in the wild in August through October 2023

oval:org.secpod.oval:def:89051272
This update for docker, rootlesskit fixes the following issues: docker: * Update to Docker 24.0.7-ce. See upstream changelong online at https://docs.docker.com/engine/release-notes/24.0/#2407greater than . bsc#1217513 * Deny containers access to /sys/devices/virtual/powercap by default. * CVE-2020-8 ...

oval:org.secpod.oval:def:503196
Docker is an open-source engine that automates the deployment of any application as a lightweight, portable, self-sufficient container that runs virtually anywhere. Security Fix: * docker: symlink-exchange race attacks in docker cp For more details about the security issue, including the impact, a ...

oval:org.secpod.oval:def:89051533
This update for docker fixes the following issues: Vendor latest buildkit v0.11 including bugfixes for the following: * CVE-2024-23653: BuildKit API doesn"t validate entitlement on container creation . * CVE-2024-23652: Fixed arbitrary deletion of files . * CVE-2024-23651: Fixed race condition in mo ...

CVE    21
CVE-2016-3697
CVE-2016-9962
CVE-2014-0048
CVE-2014-0047
...
*CPE
cpe:/a:docker:docker

© SecPod Technologies